Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://sewing-ladyltd.myshopify.com/sol?syclid=365862d9-5d6e-4a94-b401-31f50f547182

Overview

General Information

Sample URL:https://sewing-ladyltd.myshopify.com/sol?syclid=365862d9-5d6e-4a94-b401-31f50f547182
Analysis ID:1556540
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Form action URLs do not match main URL
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 2344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2472 --field-trial-handle=2296,i,16115480468025064893,12803118784280791972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6376 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4184 --field-trial-handle=2296,i,16115480468025064893,12803118784280791972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4152 --field-trial-handle=2296,i,16115480468025064893,12803118784280791972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sewing-ladyltd.myshopify.com/sol?syclid=365862d9-5d6e-4a94-b401-31f50f547182" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6860 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://walletconnect.org/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1932 --field-trial-handle=1936,i,12427989946863230761,9753629442234770087,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-15T15:49:36.825209+010020221121Exploit Kit Activity Detected192.168.2.450072104.244.42.67443TCP
2024-11-15T15:49:36.856697+010020221121Exploit Kit Activity Detected192.168.2.450070172.66.0.227443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://sewing-ladyltd.myshopify.com/sol?syclid=365862d9-5d6e-4a94-b401-31f50f547182SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: https://ehr.f3d.mytemp.website/index?syclid=365862d9-5d6e-4a94-b401-31f50f547182Avira URL Cloud: Label: phishing
Source: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/40212532/99c0d47b-0029-472c-9a4a-6e100b6a34b2 reown hsforms
Source: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/40212532/99c0d47b-0029-472c-9a4a-6e100b6a34b2 reown hsforms
Source: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramHTTP Parser: Iframe src: https://www.youtube.com/embed/VL10C-WBqD0?si=8IG52cSdvCF1krT2
Source: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramHTTP Parser: Iframe src: https://www.youtube.com/embed/tUwbfUxMXos?si=DdidH7YG145ZbYJ3
Source: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramHTTP Parser: Iframe src: https://www.youtube.com/embed/870mB1heKKQ?si=kCRgZhhmtYiK3ETi
Source: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramHTTP Parser: Iframe src: https://www.youtube.com/embed/o5uoZN2Vp3E?si=p7793pbdcNwQqwkW
Source: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramHTTP Parser: Iframe src: https://www.youtube.com/embed/QPdZ6E0GDWs?si=7NEgSa6JeaVhPUQb
Source: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramHTTP Parser: Iframe src: https://www.youtube.com/embed/VL10C-WBqD0?si=8IG52cSdvCF1krT2
Source: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramHTTP Parser: Iframe src: https://www.youtube.com/embed/tUwbfUxMXos?si=DdidH7YG145ZbYJ3
Source: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramHTTP Parser: Iframe src: https://www.youtube.com/embed/870mB1heKKQ?si=kCRgZhhmtYiK3ETi
Source: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramHTTP Parser: Iframe src: https://www.youtube.com/embed/o5uoZN2Vp3E?si=p7793pbdcNwQqwkW
Source: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramHTTP Parser: Iframe src: https://www.youtube.com/embed/QPdZ6E0GDWs?si=7NEgSa6JeaVhPUQb
Source: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramHTTP Parser: No favicon
Source: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramHTTP Parser: No favicon
Source: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramHTTP Parser: No favicon
Source: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramHTTP Parser: No favicon
Source: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramHTTP Parser: No favicon
Source: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramHTTP Parser: No favicon
Source: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramHTTP Parser: No favicon
Source: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramHTTP Parser: No favicon
Source: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramHTTP Parser: No favicon
Source: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramHTTP Parser: No favicon
Source: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramHTTP Parser: No <meta name="author".. found
Source: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramHTTP Parser: No <meta name="author".. found
Source: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramHTTP Parser: No <meta name="copyright".. found
Source: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49813 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:50039 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.43:443 -> 192.168.2.4:50055 version: TLS 1.2
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:50072 -> 104.244.42.67:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:50070 -> 172.66.0.227:443
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: global trafficHTTP traffic detected: GET /sol?syclid=365862d9-5d6e-4a94-b401-31f50f547182 HTTP/1.1Host: sewing-ladyltd.myshopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index?syclid=365862d9-5d6e-4a94-b401-31f50f547182 HTTP/1.1Host: ehr.f3d.mytemp.websiteConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index/?syclid=365862d9-5d6e-4a94-b401-31f50f547182 HTTP/1.1Host: ehr.f3d.mytemp.websiteConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery-validate/1.19.2/jquery.validate.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.anima.art.brsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.anima.art.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.anima.art.brsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.anima.art.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery-validate/1.19.2/jquery.validate.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: walletconnect.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: walletconnect.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=KndxyswAA35vWYW&MD=ybmvyrK8 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: reown.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /forms/embed/v2.js HTTP/1.1Host: js.hsforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/d314c8f75d6a7f1d.css HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/89a45f963be2f088.css HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/f113d77e48e58207.css HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/8100c4b7bba350ea.css HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/684533046c108a42.css HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/uvy10p5b/production/62c74ef853f5c51d7b127a377bafa15378baf734-2904x1640.jpg HTTP/1.1Host: cdn.sanity.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/uvy10p5b/production/20c66e066f2aa62054942176a3e088dac3fadd8e.webm HTTP/1.1Host: cdn.sanity.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://reown.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-eceafe3e1e33e848.js HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/KHTekaMono-Regular.woff2 HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://reown.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://reown.com/_next/static/css/f113d77e48e58207.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/KHTeka-Regular.woff2 HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://reown.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://reown.com/_next/static/css/f113d77e48e58207.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/fd9d1056-003c403864e903e6.js HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/23-4acd1aae5fb12b75.js HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app-693d2cd1d3938aa5.js HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-eceafe3e1e33e848.js HTTP/1.1Host: reown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/253d1f49-8d9ec5baeaca5312.js HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/uvy10p5b/production/62c74ef853f5c51d7b127a377bafa15378baf734-2904x1640.jpg HTTP/1.1Host: cdn.sanity.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/uvy10p5b/production/cc69ef405950dcc1ea5924fc4ed895c02232d557-127x32.svg HTTP/1.1Host: cdn.sanity.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /forms/embed/v2.js HTTP/1.1Host: js.hsforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jcdvw.55_iXPL4a.iTKoCI5AeZoMG0O0Y4QQDPldSek-1731682137-1.0.1.1-00rXlJrC545NMtOR.Tdtptw26ODym03MnTzqi_zMaAWNPQrG3SVtLvLgaqcSwfiJ43ungqrDgEZr402oojnbEA
Source: global trafficHTTP traffic detected: GET /images/uvy10p5b/production/e46769c8bcb1602667ffd4eafd0a2d4b3937ee6a-72x32.svg HTTP/1.1Host: cdn.sanity.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/uvy10p5b/production/585fa7aca2053cfce9d7bdacd47ab6ef4c003174-84x32.svg HTTP/1.1Host: cdn.sanity.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/uvy10p5b/production/387e03aa6f36ca7043287fa21cae358786b2f2ea-152x32.svg HTTP/1.1Host: cdn.sanity.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/450-7c61bf10ed6fc530.js HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/202-ec55ec1446fedfb1.js HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/layout-f71f7a88f7c07e5c.js HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/dc112a36-9245e58b51327391.js HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/d347991b-0e564fdabc4a4c0a.js HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/173-12efad207ed93810.js HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/23-4acd1aae5fb12b75.js HTTP/1.1Host: reown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app-693d2cd1d3938aa5.js HTTP/1.1Host: reown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/fd9d1056-003c403864e903e6.js HTTP/1.1Host: reown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/253d1f49-8d9ec5baeaca5312.js HTTP/1.1Host: reown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/uvy10p5b/production/5f66bf1a8034159c1f4e6c1c8d5ff5cbeab42454-93x32.svg HTTP/1.1Host: cdn.sanity.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/uvy10p5b/production/cc69ef405950dcc1ea5924fc4ed895c02232d557-127x32.svg HTTP/1.1Host: cdn.sanity.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/uvy10p5b/production/585fa7aca2053cfce9d7bdacd47ab6ef4c003174-84x32.svg HTTP/1.1Host: cdn.sanity.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/uvy10p5b/production/67181ec8d60344e33bb4f1eedf50ba3881487d2c-131x32.svg HTTP/1.1Host: cdn.sanity.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/uvy10p5b/production/e46769c8bcb1602667ffd4eafd0a2d4b3937ee6a-72x32.svg HTTP/1.1Host: cdn.sanity.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/513-12325e90ff580956.js HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/uvy10p5b/production/387e03aa6f36ca7043287fa21cae358786b2f2ea-152x32.svg HTTP/1.1Host: cdn.sanity.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/450-7c61bf10ed6fc530.js HTTP/1.1Host: reown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/282-a1da80bc13645cff.js HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/973-cb21359d11f298dc.js HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/202-ec55ec1446fedfb1.js HTTP/1.1Host: reown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/173-12efad207ed93810.js HTTP/1.1Host: reown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/885-c566b2eb5f5ae6d1.js HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/page-ca472f7e01d244e5.js HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/layout-f71f7a88f7c07e5c.js HTTP/1.1Host: reown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/d347991b-0e564fdabc4a4c0a.js HTTP/1.1Host: reown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webm_icons/appkit.webm HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://reown.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /images/uvy10p5b/production/5f66bf1a8034159c1f4e6c1c8d5ff5cbeab42454-93x32.svg HTTP/1.1Host: cdn.sanity.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/dc112a36-9245e58b51327391.js HTTP/1.1Host: reown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/uvy10p5b/production/67181ec8d60344e33bb4f1eedf50ba3881487d2c-131x32.svg HTTP/1.1Host: cdn.sanity.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/973-cb21359d11f298dc.js HTTP/1.1Host: reown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webm_icons/walletkit.webm HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://reown.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2Fd603edde85dc12720b4f3cf654ec64c9546bec80-1066x2117.png&w=1920&q=100 HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/885-c566b2eb5f5ae6d1.js HTTP/1.1Host: reown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/uvy10p5b/production/08cfd253f6637fdd669721378e59f2715e08c0d8-112x32.svg HTTP/1.1Host: cdn.sanity.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/282-a1da80bc13645cff.js HTTP/1.1Host: reown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/page-ca472f7e01d244e5.js HTTP/1.1Host: reown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/513-12325e90ff580956.js HTTP/1.1Host: reown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2Fd603edde85dc12720b4f3cf654ec64c9546bec80-1066x2117.png&w=1920&q=100 HTTP/1.1Host: reown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/uvy10p5b/production/08cfd253f6637fdd669721378e59f2715e08c0d8-112x32.svg HTTP/1.1Host: cdn.sanity.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/uvy10p5b/production/16dec957745643b2ebea3db5b5e1c32a52320ed5-155x32.svg HTTP/1.1Host: cdn.sanity.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/uvy10p5b/production/7bd9afaf4a450e96125aed5929a55dab83751c5d-153x32.svg HTTP/1.1Host: cdn.sanity.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/uvy10p5b/production/7bd9afaf4a450e96125aed5929a55dab83751c5d-153x32.svg HTTP/1.1Host: cdn.sanity.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/uvy10p5b/production/16dec957745643b2ebea3db5b5e1c32a52320ed5-155x32.svg HTTP/1.1Host: cdn.sanity.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /blog/new-appkit-for-bitcoin-and-telegram HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/2be1191d4ab4274a.css HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /forms/embed/v2.js HTTP/1.1Host: js.hsforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jcdvw.55_iXPL4a.iTKoCI5AeZoMG0O0Y4QQDPldSek-1731682137-1.0.1.1-00rXlJrC545NMtOR.Tdtptw26ODym03MnTzqi_zMaAWNPQrG3SVtLvLgaqcSwfiJ43ungqrDgEZr402oojnbEAIf-None-Match: W/"53fa063fb1734ce6bb187c96e7665972"If-Modified-Since: Mon, 30 Sep 2024 16:16:42 UTC
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2Ffefbf8d503bde22c42720a70772b747afa5bbf53-3840x2160.png&w=1920&q=100 HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/VL10C-WBqD0?si=8IG52cSdvCF1krT2 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/tUwbfUxMXos?si=DdidH7YG145ZbYJ3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/870mB1heKKQ?si=kCRgZhhmtYiK3ETi HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/o5uoZN2Vp3E?si=p7793pbdcNwQqwkW HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/QPdZ6E0GDWs?si=7NEgSa6JeaVhPUQb HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2F01495a4964c8df30a7e8859c4f469e67dc9545a2-1024x1024.png&w=256&q=100 HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/blog/%5Bslug%5D/page-3ef6fd58a14435ce.js HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webm_icons/appkit.webm HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramAccept-Language: en-US,en;q=0.9Range: bytes=0-123468If-None-Match: "41df16d39dc41e2abfdfe43cca0d4cef"If-Modified-Since: Thu, 14 Nov 2024 08:36:12 GMT
Source: global trafficHTTP traffic detected: GET /webm_icons/walletkit.webm HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramAccept-Language: en-US,en;q=0.9Range: bytes=0-65662If-None-Match: "1659e414b26e4ee94c37b216bad1bbd7"If-Modified-Since: Thu, 14 Nov 2024 20:38:37 GMT
Source: global trafficHTTP traffic detected: GET /forms/embed/v2.js HTTP/1.1Host: js.hsforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jcdvw.55_iXPL4a.iTKoCI5AeZoMG0O0Y4QQDPldSek-1731682137-1.0.1.1-00rXlJrC545NMtOR.Tdtptw26ODym03MnTzqi_zMaAWNPQrG3SVtLvLgaqcSwfiJ43ungqrDgEZr402oojnbEAIf-None-Match: W/"53fa063fb1734ce6bb187c96e7665972"If-Modified-Since: Mon, 30 Sep 2024 16:16:42 UTC
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2Ffefbf8d503bde22c42720a70772b747afa5bbf53-3840x2160.png&w=1920&q=100 HTTP/1.1Host: reown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/blog/%5Bslug%5D/page-3ef6fd58a14435ce.js HTTP/1.1Host: reown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2F01495a4964c8df30a7e8859c4f469e67dc9545a2-1024x1024.png&w=256&q=100 HTTP/1.1Host: reown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/0ccfa671/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/embed/VL10C-WBqD0?si=8IG52cSdvCF1krT2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ROLLOUT_TOKEN=CNuAqLKXlYjSehDtrpnlyt6JAxjtrpnlyt6JAw%3D%3D; YSC=RVppoIM0yaM; VISITOR_INFO1_LIVE=1qZaUwiuoNo; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgIQ%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/0ccfa671/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/VL10C-WBqD0?si=8IG52cSdvCF1krT2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ROLLOUT_TOKEN=CNuAqLKXlYjSehDtrpnlyt6JAxjtrpnlyt6JAw%3D%3D; YSC=M_xIwFoOkbY; VISITOR_INFO1_LIVE=W5cVuBxprBc; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGg%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/0ccfa671/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/VL10C-WBqD0?si=8IG52cSdvCF1krT2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ROLLOUT_TOKEN=CNuAqLKXlYjSehDtrpnlyt6JAxjtrpnlyt6JAw%3D%3D; YSC=M_xIwFoOkbY; VISITOR_INFO1_LIVE=W5cVuBxprBc; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGg%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/0ccfa671/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/VL10C-WBqD0?si=8IG52cSdvCF1krT2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ROLLOUT_TOKEN=CNuAqLKXlYjSehDtrpnlyt6JAxjtrpnlyt6JAw%3D%3D; YSC=M_xIwFoOkbY; VISITOR_INFO1_LIVE=W5cVuBxprBc; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGg%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/0ccfa671/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/0ccfa671/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/VL10C-WBqD0/sddefault.jpg?sqp=-oaymwEmCIAFEOAD8quKqQMa8AEB-AG-B4AC0AWKAgwIABABGH8gLygtMA8=&rs=AOn4CLAz7SBLS-NQjFlXTEpKXiX34mPyyA HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@rive-app/canvas-lite@2.20.0/rive.wasm HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://reown.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/form/40212532/99c0d47b-0029-472c-9a4a-6e100b6a34b2/json?hs_static_app=forms-embed&hs_static_app_version=1.6227&X-HubSpot-Static-App-Info=forms-embed-1.6227 HTTP/1.1Host: forms.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://reown.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?_rsc=mlx06 HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Next-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22blog%22%2C%7B%22children%22%3A%5B%5B%22slug%22%2C%22new-appkit-for-bitcoin-and-telegram%22%2C%22d%22%5D%2C%7B%22children%22%3A%5B%22__PAGE__%22%2C%7B%7D%2C%22%2Fblog%2Fnew-appkit-for-bitcoin-and-telegram%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Next-Url: /blog/new-appkit-for-bitcoin-and-telegramRSC: 1sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /blog?_rsc=mlx06 HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Next-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22blog%22%2C%7B%22children%22%3A%5B%5B%22slug%22%2C%22new-appkit-for-bitcoin-and-telegram%22%2C%22d%22%5D%2C%7B%22children%22%3A%5B%22__PAGE__%22%2C%7B%7D%2C%22%2Fblog%2Fnew-appkit-for-bitcoin-and-telegram%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Next-Url: /blog/new-appkit-for-bitcoin-and-telegramRSC: 1sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/0ccfa671/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/VL10C-WBqD0?si=8IG52cSdvCF1krT2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ROLLOUT_TOKEN=CNuAqLKXlYjSehDtrpnlyt6JAxjtrpnlyt6JAw%3D%3D; YSC=M_xIwFoOkbY; VISITOR_INFO1_LIVE=W5cVuBxprBc; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGg%3D%3D
Source: global trafficHTTP traffic detected: GET /js/th/4mQB7fZCatX8pGZv4HeSi2sC6bNEc_h3wyM4bdx_L7w.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=KndxyswAA35vWYW&MD=ybmvyrK8 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /KPnlo__XiXmDqVhgo9apSz9encz3CJoPdHpkkhqaakhrS_xDJCW4T1qo9u8Ouhs1w2g-ALAU=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/tUwbfUxMXos/sd2.jpg?sqp=-oaymwEoCIAFEOAD8quKqQMcGADwAQH4Ac4FgALqCIoCDAgAEAEYZSBlKGUwDw==&rs=AOn4CLBo-I9JVu3VKKC9DUn1ZyRrNOLJSA HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/QPdZ6E0GDWs/sddefault.jpg?sqp=-oaymwEmCIAFEOAD8quKqQMa8AEB-AHkBYAC0AWKAgwIABABGBMgSyh_MA8=&rs=AOn4CLAsCENxxxCG4l3eeseeDCpRFcH_4g HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/o5uoZN2Vp3E/sd2.jpg?sqp=-oaymwEoCIAFEOAD8quKqQMcGADwAQH4Ac4FgALoCIoCDAgAEAEYEyBKKH8wDw==&rs=AOn4CLA378Riiw9RWY9I9SG2-lh0SdgmBg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/0ccfa671/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/870mB1heKKQ/sd2.jpg?sqp=-oaymwEoCIAFEOAD8quKqQMcGADwAQH4Ac4FgAKoCIoCDAgAEAEYEyBKKH8wDw==&rs=AOn4CLDJiQVxIH7gf0MImXFJTrVwy8aZ1g HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-DEFINITION_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-RENDER_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/form/40212532/99c0d47b-0029-472c-9a4a-6e100b6a34b2/json?hs_static_app=forms-embed&hs_static_app_version=1.6227&X-HubSpot-Static-App-Info=forms-embed-1.6227 HTTP/1.1Host: forms.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /blog?_rsc=mlx06 HTTP/1.1Host: reown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?_rsc=mlx06 HTTP/1.1Host: reown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/VL10C-WBqD0/sddefault.jpg?sqp=-oaymwEmCIAFEOAD8quKqQMa8AEB-AG-B4AC0AWKAgwIABABGH8gLygtMA8=&rs=AOn4CLAz7SBLS-NQjFlXTEpKXiX34mPyyA HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@rive-app/canvas-lite@2.20.0/rive.wasm HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rive_icons/appkit.riv HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rive_icons/walletkit.riv HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rive_icons/cloud.riv HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rive_icons/docs.riv HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=f8b08561-d16b-4ae9-929d-5f05605a4007&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=d8f89e60-5f48-4442-b718-c3c188f26e39&tw_document_href=https%3A%2F%2Freown.com%2Fblog%2Fnew-appkit-for-bitcoin-and-telegram&tw_iframe_status=0&txn_id=oo02q&type=javascript&version=2.3.31 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=f8b08561-d16b-4ae9-929d-5f05605a4007&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=d8f89e60-5f48-4442-b718-c3c188f26e39&tw_document_href=https%3A%2F%2Freown.com%2Fblog%2Fnew-appkit-for-bitcoin-and-telegram&tw_iframe_status=0&txn_id=oo02q&type=javascript&version=2.3.31 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reown.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KPnlo__XiXmDqVhgo9apSz9encz3CJoPdHpkkhqaakhrS_xDJCW4T1qo9u8Ouhs1w2g-ALAU=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/tUwbfUxMXos/sd2.jpg?sqp=-oaymwEoCIAFEOAD8quKqQMcGADwAQH4Ac4FgALqCIoCDAgAEAEYZSBlKGUwDw==&rs=AOn4CLBo-I9JVu3VKKC9DUn1ZyRrNOLJSA HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /generate_204?OX6Ruw HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/VL10C-WBqD0?si=8IG52cSdvCF1krT2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ROLLOUT_TOKEN=CNuAqLKXlYjSehDtrpnlyt6JAxjtrpnlyt6JAw%3D%3D; YSC=M_xIwFoOkbY; VISITOR_INFO1_LIVE=W5cVuBxprBc; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGg%3D%3D
Source: global trafficHTTP traffic detected: GET /generate_204?Q2dH9A HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/tUwbfUxMXos?si=DdidH7YG145ZbYJ3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ROLLOUT_TOKEN=CNuAqLKXlYjSehDtrpnlyt6JAxjtrpnlyt6JAw%3D%3D; YSC=M_xIwFoOkbY; VISITOR_INFO1_LIVE=W5cVuBxprBc; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGg%3D%3D
Source: global trafficHTTP traffic detected: GET /generate_204?LBypKw HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/QPdZ6E0GDWs?si=7NEgSa6JeaVhPUQbAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ROLLOUT_TOKEN=CNuAqLKXlYjSehDtrpnlyt6JAxjtrpnlyt6JAw%3D%3D; YSC=M_xIwFoOkbY; VISITOR_INFO1_LIVE=W5cVuBxprBc; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGg%3D%3D
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rive_icons/appkit.riv HTTP/1.1Host: reown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.868819161.1731682175; _ga_X117BZWK4X=GS1.1.1731682175.1.1.1731682175.0.0.0
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=f8b08561-d16b-4ae9-929d-5f05605a4007&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=d8f89e60-5f48-4442-b718-c3c188f26e39&tw_document_href=https%3A%2F%2Freown.com%2Fblog%2Fnew-appkit-for-bitcoin-and-telegram&tw_iframe_status=0&txn_id=oo02q&type=javascript&version=2.3.31 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=13e5d350-e876-4fe9-8121-877ec60e0e6e; __cf_bm=2cDLZc8jZO.Xik2DWZfxvcBwggnFCln1boXM1kStwM8-1731682176-1.0.1.1-i3pK0ZwXe19E7zxqTnGPmUl6vr3S34eL65wQ_n3RiGDayDjL7NRvlDuAj2XQYultu9AEEkRgWh8rpWPIYLACcg
Source: global trafficHTTP traffic detected: GET /rive_icons/cloud.riv HTTP/1.1Host: reown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.868819161.1731682175; _ga_X117BZWK4X=GS1.1.1731682175.1.1.1731682175.0.0.0
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-DEFINITION_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=TJXifvqrdo5pkGjKHRdIwSwj9Of4jh53sLUrHlohQeQ-1731682176-1.0.1.1-vUKaivf3PgBVjJE1wk0D8laKIpgOnGdLoYj5WJ11UFYdmTNMXZIUND5yOdkbX4hRFRIAE.t03U5kqNt8ecG.hQ; _cfuvid=KpPHvNhQMvHsFDDsmpZ7hSFhbZK78tWUaQUf371dZx4-1731682176178-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /rive_icons/walletkit.riv HTTP/1.1Host: reown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.868819161.1731682175; _ga_X117BZWK4X=GS1.1.1731682175.1.1.1731682175.0.0.0
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-RENDER_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=TJXifvqrdo5pkGjKHRdIwSwj9Of4jh53sLUrHlohQeQ-1731682176-1.0.1.1-vUKaivf3PgBVjJE1wk0D8laKIpgOnGdLoYj5WJ11UFYdmTNMXZIUND5yOdkbX4hRFRIAE.t03U5kqNt8ecG.hQ; _cfuvid=KpPHvNhQMvHsFDDsmpZ7hSFhbZK78tWUaQUf371dZx4-1731682176178-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /rive_icons/docs.riv HTTP/1.1Host: reown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.868819161.1731682175; _ga_X117BZWK4X=GS1.1.1731682175.1.1.1731682175.0.0.0
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=f8b08561-d16b-4ae9-929d-5f05605a4007&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=d8f89e60-5f48-4442-b718-c3c188f26e39&tw_document_href=https%3A%2F%2Freown.com%2Fblog%2Fnew-appkit-for-bitcoin-and-telegram&tw_iframe_status=0&txn_id=oo02q&type=javascript&version=2.3.31 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A173168217673950253; guest_id_ads=v1%3A173168217673950253; personalization_id="v1_Q92V4XjHQIXIi3LSE21d/A=="; guest_id=v1%3A173168217673950253
Source: global trafficHTTP traffic detected: GET /generate_204?mF-jgQ HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/o5uoZN2Vp3E?si=p7793pbdcNwQqwkWAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ROLLOUT_TOKEN=CNuAqLKXlYjSehDtrpnlyt6JAxjtrpnlyt6JAw%3D%3D; YSC=M_xIwFoOkbY; VISITOR_INFO1_LIVE=W5cVuBxprBc; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGg%3D%3D
Source: global trafficHTTP traffic detected: GET /vi/QPdZ6E0GDWs/sddefault.jpg?sqp=-oaymwEmCIAFEOAD8quKqQMa8AEB-AHkBYAC0AWKAgwIABABGBMgSyh_MA8=&rs=AOn4CLAsCENxxxCG4l3eeseeDCpRFcH_4g HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/o5uoZN2Vp3E/sd2.jpg?sqp=-oaymwEoCIAFEOAD8quKqQMcGADwAQH4Ac4FgALoCIoCDAgAEAEYEyBKKH8wDw==&rs=AOn4CLA378Riiw9RWY9I9SG2-lh0SdgmBg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/0ccfa671/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/870mB1heKKQ/sd2.jpg?sqp=-oaymwEoCIAFEOAD8quKqQMcGADwAQH4Ac4FgAKoCIoCDAgAEAEYEyBKKH8wDw==&rs=AOn4CLDJiQVxIH7gf0MImXFJTrVwy8aZ1g HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/th/4mQB7fZCatX8pGZv4HeSi2sC6bNEc_h3wyM4bdx_L7w.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /generate_204?iTruag HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/870mB1heKKQ?si=kCRgZhhmtYiK3ETiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ROLLOUT_TOKEN=CNuAqLKXlYjSehDtrpnlyt6JAxjtrpnlyt6JAw%3D%3D; YSC=M_xIwFoOkbY; VISITOR_INFO1_LIVE=W5cVuBxprBc; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGg%3D%3D
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: reown.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reown.com/blog/new-appkit-for-bitcoin-and-telegramAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.868819161.1731682175; _ga_X117BZWK4X=GS1.1.1731682175.1.1.1731682175.0.0.0
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: reown.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.868819161.1731682175; _ga_X117BZWK4X=GS1.1.1731682175.1.1.1731682179.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /emailcheck/v1/json-ext?hs_static_app=forms-embed&hs_static_app_version=1.6227&X-HubSpot-Static-App-Info=forms-embed-1.6227&portalId=40212532&formId=99c0d47b-0029-472c-9a4a-6e100b6a34b2&includeFreemailSuggestions=true HTTP/1.1Host: forms.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=TJXifvqrdo5pkGjKHRdIwSwj9Of4jh53sLUrHlohQeQ-1731682176-1.0.1.1-vUKaivf3PgBVjJE1wk0D8laKIpgOnGdLoYj5WJ11UFYdmTNMXZIUND5yOdkbX4hRFRIAE.t03U5kqNt8ecG.hQ; _cfuvid=KpPHvNhQMvHsFDDsmpZ7hSFhbZK78tWUaQUf371dZx4-1731682176178-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /submissions-validation/v1/validate/40212532/99c0d47b-0029-472c-9a4a-6e100b6a34b2 HTTP/1.1Host: forms-na1.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: (g.zk(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.zk(c,"www.youtube.com"),d=c.toString()):(c=Cwa(d),wE(c)&&(d=c));c=new g.EM(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: 0?"http":"https";this.Ea=vE((b?b.customBaseYoutubeUrl:a.BASE_YT_URL)||"")||vE(this.rf)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";h==="adunit"?d=this.D?"embedded":"detailpage":h==="embedded"||this.U?d=vs(d,h,rKa):h&&(d="embedded");this.Ma=d;dra();h=null;d=b?b.playerStyle:a.ps;f=g.Zb(sKa,d);!d||f&&!this.U||(h=d);this.playerStyle=h;this.L=g.Zb(sKa,this.playerStyle);this.houseBrandUserStatus=b==null?void 0:b.houseBrandUserStatus;this.ra=this.L&&this.playerStyle!=="play"&& equals www.youtube.com (Youtube)
Source: chromecache_309.2.drString found in binary or memory: 1e:["$","div",null,{"className":"navigation_navigation--text__1sgOf","children":[["$","p",null,{"className":"navigation_navigation__title__a6F92","children":"Connect"}],["$","div",null,{"className":"navigation_navigation__list__E9Jw7","children":["$","$L20",null,{"items":[{"_key":"2185b64b5c24","color":null,"icon":null,"link":{"_key":null,"externalUrl":"https://x.com/reown_","linkText":"X (Twitter)","newTab":true,"internalLinkSlug":null,"internalLinkTitle":null},"childNavigation":null},{"_key":"98b7801600c4","color":null,"icon":null,"link":{"internalLinkTitle":null,"_key":null,"externalUrl":"https://www.linkedin.com/company/re-own","linkText":"LinkedIn","newTab":true,"internalLinkSlug":null},"childNavigation":null},{"icon":null,"link":{"newTab":true,"internalLinkSlug":null,"internalLinkTitle":null,"_key":null,"externalUrl":"https://www.youtube.com/@re_own","linkText":"YouTube"},"childNavigation":null,"_key":"123c34356f1a","color":null},{"childNavigation":null,"_key":"ce8507deecbb","color":null,"icon":null,"link":{"_key":null,"externalUrl":"https://discord.com/invite/kdTQHQ6AFQ","linkText":"Discord","newTab":true,"internalLinkSlug":null,"internalLinkTitle":null}},{"link":{"_key":null,"externalUrl":"https://warpcast.com/~/channel/reown","linkText":"Farcaster","newTab":true,"internalLinkSlug":null,"internalLinkTitle":null},"childNavigation":null,"_key":"3911fd603a6b","color":null,"icon":null}]}]}]]}] equals www.linkedin.com (Linkedin)
Source: chromecache_309.2.drString found in binary or memory: 1e:["$","div",null,{"className":"navigation_navigation--text__1sgOf","children":[["$","p",null,{"className":"navigation_navigation__title__a6F92","children":"Connect"}],["$","div",null,{"className":"navigation_navigation__list__E9Jw7","children":["$","$L20",null,{"items":[{"_key":"2185b64b5c24","color":null,"icon":null,"link":{"_key":null,"externalUrl":"https://x.com/reown_","linkText":"X (Twitter)","newTab":true,"internalLinkSlug":null,"internalLinkTitle":null},"childNavigation":null},{"_key":"98b7801600c4","color":null,"icon":null,"link":{"internalLinkTitle":null,"_key":null,"externalUrl":"https://www.linkedin.com/company/re-own","linkText":"LinkedIn","newTab":true,"internalLinkSlug":null},"childNavigation":null},{"icon":null,"link":{"newTab":true,"internalLinkSlug":null,"internalLinkTitle":null,"_key":null,"externalUrl":"https://www.youtube.com/@re_own","linkText":"YouTube"},"childNavigation":null,"_key":"123c34356f1a","color":null},{"childNavigation":null,"_key":"ce8507deecbb","color":null,"icon":null,"link":{"_key":null,"externalUrl":"https://discord.com/invite/kdTQHQ6AFQ","linkText":"Discord","newTab":true,"internalLinkSlug":null,"internalLinkTitle":null}},{"link":{"_key":null,"externalUrl":"https://warpcast.com/~/channel/reown","linkText":"Farcaster","newTab":true,"internalLinkSlug":null,"internalLinkTitle":null},"childNavigation":null,"_key":"3911fd603a6b","color":null,"icon":null}]}]}]]}] equals www.youtube.com (Youtube)
Source: chromecache_481.2.drString found in binary or memory: Ko.prototype.qU=function(){return this.Rg.l()};var yna=(new Date).getTime();var Gla="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Hla=/\bocr\b/;var Jla=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;var Wla=0,Vla=0,Xla=0;var ap;g.Uo=null;g.Wo=!1;g.bp=1;ap=Symbol("SIGNAL");g.cp={version:0,A_:0,Um:!1,pg:void 0,Yy:void 0,Gn:void 0,TL:0,pj:void 0,Su:void 0,UE:!1,xP:!1,R1:function(){return!1}, equals www.youtube.com (Youtube)
Source: chromecache_239.2.dr, chromecache_228.2.dr, chromecache_416.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},yk:function(){e=qb()},zd:function(){d()}}};var Zb=wa(["data-gtm-yt-inspected-"]),AD=["www.youtube.com","www.youtube-nocookie.com"],BD,CD=!1; equals www.youtube.com (Youtube)
Source: chromecache_481.2.drString found in binary or memory: a))):this.api.V().N("enable_adb_handling_in_sabr")&&c==="BROWSER_OR_EXTENSION_ERROR"&&!d.L?(d=d.hostLanguage,a="//support.google.com/youtube/answer/3037019#zippy=%2Cupdate-your-browser-and-check-your-extensions",d&&(a=g.bj(a,{hl:d})),this.Dd(AY(this,"BROWSER_OR_EXTENSION_ERROR",a))):this.Dd(g.yY(a.errorMessage)):this.Dd(AY(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.bj(c, equals www.youtube.com (Youtube)
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: a.details.rc!=="429"?a.errorCode==="ump.spsrejectfailure"&&(e="HTML5_SPS_UMP_STATUS_REJECTED"):(e="TOO_MANY_REQUESTS",f="6");this.ma.vg(a.errorCode,a.severity,e,TF(a.details),f)}else this.ma.publish("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.Gd(a.errorCode,a.details),d&&a.errorCode==="manifest.net.connect"&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.Ut)(),nT(a,"manifest",function(h){b.L=!0;b.oa("pathprobe",h)},function(h){b.Gd(h.errorCode, equals www.youtube.com (Youtube)
Source: chromecache_481.2.drString found in binary or memory: a.ismb);this.Bq?(r=a.vss_host||"s.youtube.com",r==="s.youtube.com"&&(r=RP(this.Ea)||"www.youtube.com")):r="video.google.com";this.ao=r;SP(this,a,!0);this.La=new lP;g.P(this,this.La);q=b?b.innertubeApiKey:xs("",a.innertube_api_key);p=b?b.innertubeApiVersion:xs("",a.innertube_api_version);r=b?b.innertubeContextClientVersion:xs("",a.innertube_context_client_version);q=g.lr("INNERTUBE_API_KEY")||q;p=g.lr("INNERTUBE_API_VERSION")||p;l=g.lr("INNERTUBE_CONTEXT_CLIENT_CONFIG_INFO");m=dP(this);n=typeof this.j.c=== equals www.youtube.com (Youtube)
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: b=this.api.V();a=this.api.getVideoData();var c="";b.C||(b=g.WP(b),b.indexOf("www.")===0&&(b=b.substring(4)),c=g.QR(a)?"Watch on YouTube Music":b==="youtube.com"?"Watch on YouTube":g.NE("Watch on $WEBSITE",{WEBSITE:b}));this.updateValue("title",c)}; equals www.youtube.com (Youtube)
Source: chromecache_239.2.dr, chromecache_228.2.dr, chromecache_416.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=gB(a,c,e);V(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return V(122),!0;if(d&&f){for(var m=Bb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},jB=function(){var a=[],b=function(c){return eb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: g.WP=function(a){a=RP(a.Ea);return a==="www.youtube-nocookie.com"?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: g.iQ=function(a){var b=g.WP(a);CKa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_481.2.drString found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f,h){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=h?"music.youtube.com":g.WP(this);e=c==="www.youtube.com";!f&&d&&e?f="https://youtu.be/"+a:g.NP(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),mu&&(a=ona())&&(b.ebc=a));return g.bj(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_239.2.dr, chromecache_228.2.dr, chromecache_416.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Ah:e,yh:f,zh:g,ii:k,ji:m,Qe:n,Ib:b},q=B.YT;if(q)return q.ready&&q.ready(d),b;var r=B.onYouTubeIframeAPIReady;B.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(LD(w,"iframe_api")||LD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!CD&&JD(x[A],p.Qe))return qc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_217.2.drString found in binary or memory: return b}yD.F="internal.enableAutoEventOnTimer";var Zb=wa(["data-gtm-yt-inspected-"]),AD=["www.youtube.com","www.youtube-nocookie.com"],BD,CD=!1; equals www.youtube.com (Youtube)
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: this.ea.Ba&&(a.authuser=this.ea.Ba);this.ea.pageId&&(a.pageid=this.ea.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.Fb()))?e[1]:"";e==="ATV"&&(a.cdt=e);this.G=a;this.G.session_id=d;this.qa=!0;this.B.flavor==="widevine"&&(this.G.hdr="1");this.B.flavor==="playready"&&(b=Number(fP(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&b>=0&&(this.G.mfpe=""+b),this.qa=!1);b="";g.TO(this.B)?SO(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_239.2.dr, chromecache_228.2.dr, chromecache_416.2.drString found in binary or memory: var NC=function(a,b,c,d,e){var f=EA("fsl",c?"nv.mwt":"mwt",0),g;g=c?EA("fsl","nv.ids",[]):EA("fsl","ids",[]);if(!g.length)return!0;var k=JA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);V(121);if(m==="https://www.facebook.com/tr/")return V(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!qz(k,sz(b, equals www.facebook.com (Facebook)
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: var V2={};var sfb={Hs:[{Gs:/Unable to load player module/,weight:20},{Gs:/Failed to fetch/,weight:500},{Gs:/XHR API fetch failed/,weight:10},{Gs:/JSON parsing failed after XHR fetch/,weight:10},{Gs:/Retrying OnePlatform request/,weight:10},{Gs:/CSN Missing or undefined during playback association/,weight:100},{Gs:/Non-recoverable error. Do not retry./,weight:0},{Gs:/Internal Error. Retry with an exponential backoff./,weight:0},{Gs:/API disabled by application./,weight:0}],Mr:[{callback:d9a,weight:500}]};var q9a=/[&\?]action_proxy=1/,p9a=/[&\?]token=([\w-]*)/,r9a=/[&\?]video_id=([\w-]*)/,s9a=/[&\?]index=([\d-]*)/,t9a=/[&\?]m_pos_ms=([\d-]*)/,v9a=/[&\?]vvt=([\w-]*)/,h9a="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),u9a="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),k9a={android:"ANDROID", equals www.youtube.com (Youtube)
Source: chromecache_481.2.drString found in binary or memory: wJa=function(a,b){if(!a.j["0"]){var c=new kG("0","fakesb",{video:new gG(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new XN(new g.EM("http://www.youtube.com/videoplayback"),c,"fake"):new nO(new g.EM("http://www.youtube.com/videoplayback"),c,new IN(0,0),new IN(0,0))}}; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: sewing-ladyltd.myshopify.com
Source: global trafficDNS traffic detected: DNS query: ehr.f3d.mytemp.website
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.anima.art.br
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: walletconnect.org
Source: global trafficDNS traffic detected: DNS query: walletconnect.com
Source: global trafficDNS traffic detected: DNS query: reown.com
Source: global trafficDNS traffic detected: DNS query: js.hsforms.net
Source: global trafficDNS traffic detected: DNS query: cdn.sanity.io
Source: global trafficDNS traffic detected: DNS query: docs.reown.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: forms.hsforms.com
Source: global trafficDNS traffic detected: DNS query: static.ads-twitter.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
Source: global trafficDNS traffic detected: DNS query: forms-na1.hsforms.com
Source: global trafficDNS traffic detected: DNS query: t.co
Source: global trafficDNS traffic detected: DNS query: analytics.twitter.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: forms-na1.hubspot.com
Source: unknownHTTP traffic detected: POST /report/v4?s=lgleMaBxtetJM6AYuQ5p3h%2BxThSbiCuQbcsqVGmzUgMMBWLS0TOJ24h2L6fxl8z%2F4NZugpFVUWnpZ6xYFGclykU9DsSkxkt%2F%2BvKBnZeKNnkXBBI7IbxKvjK7jKf8zzFXslTm HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 450Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_309.2.drString found in binary or memory: http://github.com/reown-com
Source: chromecache_401.2.dr, chromecache_335.2.dr, chromecache_349.2.dr, chromecache_481.2.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_225.2.dr, chromecache_203.2.drString found in binary or memory: http://www.bohemiancoding.com/sketch
Source: chromecache_481.2.drString found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: https://admin.youtube.com
Source: chromecache_416.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: https://angular.dev/license
Source: chromecache_472.2.dr, chromecache_244.2.drString found in binary or memory: https://avatar.vercel.sh/andrew.svg?size=50&text=$
Source: chromecache_217.2.dr, chromecache_239.2.dr, chromecache_228.2.dr, chromecache_416.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_384.2.dr, chromecache_448.2.drString found in binary or memory: https://cdn.sanity.io/files/uvy10p5b/production/20c66e066f2aa62054942176a3e088dac3fadd8e.webm
Source: chromecache_448.2.drString found in binary or memory: https://cdn.sanity.io/images/uvy10p5b/production/43464b57e3f53fc6c83094bcab26e77d56b60160-2400x1260.
Source: chromecache_384.2.dr, chromecache_448.2.drString found in binary or memory: https://cdn.sanity.io/images/uvy10p5b/production/62c74ef853f5c51d7b127a377bafa15378baf734-2904x1640.
Source: chromecache_264.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery-validate/1.19.2/jquery.validate.min.js
Source: chromecache_309.2.drString found in binary or memory: https://cloud.reown.com/sign-in
Source: chromecache_384.2.dr, chromecache_448.2.drString found in binary or memory: https://cloud.reown.com/sign-up
Source: chromecache_264.2.drString found in binary or memory: https://code.jquery.com/jquery-3.6.0.min.js
Source: chromecache_309.2.drString found in binary or memory: https://discord.com/invite/kdTQHQ6AFQ
Source: chromecache_264.2.drString found in binary or memory: https://discord.gg/jhxMvxP
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_384.2.dr, chromecache_448.2.drString found in binary or memory: https://docs.reown.com
Source: chromecache_309.2.dr, chromecache_384.2.dr, chromecache_448.2.drString found in binary or memory: https://docs.reown.com/
Source: chromecache_264.2.drString found in binary or memory: https://docs.walletconnect.org/
Source: chromecache_264.2.drString found in binary or memory: https://docs.walletconnect.org/quick-start/dapps/web3-provider
Source: chromecache_264.2.drString found in binary or memory: https://ethereum.foundation/
Source: chromecache_472.2.dr, chromecache_244.2.drString found in binary or memory: https://ethereum.org/en/developers/docs/networks/
Source: chromecache_472.2.dr, chromecache_244.2.drString found in binary or memory: https://explorer.walletconnect.com
Source: chromecache_472.2.dr, chromecache_244.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Inter:wght
Source: chromecache_330.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Roboto:ital
Source: chromecache_264.2.drString found in binary or memory: https://gitcoin.co/grants/275/walletconnect
Source: chromecache_401.2.dr, chromecache_335.2.dr, chromecache_349.2.dr, chromecache_481.2.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_330.2.drString found in binary or memory: https://github.com/sindresorhus/modern-normalize
Source: chromecache_264.2.drString found in binary or memory: https://github.com/walletconnect
Source: chromecache_264.2.drString found in binary or memory: https://gnosis-safe.io/
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_287.2.drString found in binary or memory: https://jqueryvalidation.org/
Source: chromecache_264.2.drString found in binary or memory: https://labs.consensys.net/
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: https://music.youtube.com
Source: chromecache_416.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_217.2.dr, chromecache_239.2.dr, chromecache_228.2.dr, chromecache_416.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_481.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_386.2.drString found in binary or memory: https://public.rive.app/cdn/uuid
Source: chromecache_386.2.drString found in binary or memory: https://public.rive.app/cdn/uuidcdnUuidvoidspeedWedevenOddloadDecFebenableWorkAreamaxYminYscaleYmapX
Source: chromecache_264.2.drString found in binary or memory: https://rainbow.me/
Source: chromecache_481.2.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_384.2.dr, chromecache_448.2.drString found in binary or memory: https://reown.com/blog/new-appkit-for-bitcoin-and-telegram
Source: chromecache_472.2.dr, chromecache_244.2.drString found in binary or memory: https://secure.walletconnect.org
Source: chromecache_217.2.drString found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_239.2.dr, chromecache_228.2.dr, chromecache_416.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_309.2.drString found in binary or memory: https://status.reown.com/
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_481.2.drString found in binary or memory: https://support.google.com/youtube/answer/3037019#check_ad_blockers&zippy=%2Ccheck-your-extensions-i
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_330.2.drString found in binary or memory: https://tailwindcss.com
Source: chromecache_217.2.dr, chromecache_239.2.dr, chromecache_228.2.dr, chromecache_416.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_264.2.drString found in binary or memory: https://trustwallet.com/
Source: chromecache_264.2.drString found in binary or memory: https://twitter.com/walletconnect
Source: chromecache_223.2.dr, chromecache_483.2.drString found in binary or memory: https://vercel.live/_next-live/feedback/feedback.js
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: https://viacon.corp.google.com
Source: chromecache_472.2.dr, chromecache_244.2.drString found in binary or memory: https://walletconnect.com/explorer
Source: chromecache_472.2.dr, chromecache_244.2.drString found in binary or memory: https://walletconnect.com/explorer?type=wallet
Source: chromecache_264.2.drString found in binary or memory: https://walleth.org/
Source: chromecache_309.2.drString found in binary or memory: https://warpcast.com/~/channel/reown
Source: chromecache_264.2.drString found in binary or memory: https://www.argent.xyz/
Source: chromecache_416.2.drString found in binary or memory: https://www.google.com
Source: chromecache_217.2.dr, chromecache_239.2.dr, chromecache_228.2.dr, chromecache_416.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_416.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_384.2.dr, chromecache_448.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=GTM-TBKR9BSG
Source: chromecache_352.2.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_309.2.drString found in binary or memory: https://www.linkedin.com/company/re-own
Source: chromecache_239.2.dr, chromecache_228.2.dr, chromecache_416.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_264.2.drString found in binary or memory: https://www.npmjs.com/package/web3modal
Source: chromecache_309.2.drString found in binary or memory: https://www.youtube.com/
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_239.2.dr, chromecache_228.2.dr, chromecache_416.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_309.2.drString found in binary or memory: https://x.com/reown_
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: https://youtu.be/
Source: chromecache_481.2.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_401.2.dr, chromecache_481.2.drString found in binary or memory: https://yurt.corp.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 50326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50293 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 50281 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 50188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50216
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50218
Source: unknownNetwork traffic detected: HTTP traffic on port 50254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50219
Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50212
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50211
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50214
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50213
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50328 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50227
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50226
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50229
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50228
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50221
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50220
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50222
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50225
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50238
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50239
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50230
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50232
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50231
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50233
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50236
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50235
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50248
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50240
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50243
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50244
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50247
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50246
Source: unknownNetwork traffic detected: HTTP traffic on port 50266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50250
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50306 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 50256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50202
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
Source: unknownNetwork traffic detected: HTTP traffic on port 50263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50182
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50188
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50187
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50190
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50192
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50194
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50199
Source: unknownNetwork traffic detected: HTTP traffic on port 50332 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50330 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49813 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:50039 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.43:443 -> 192.168.2.4:50055 version: TLS 1.2
Source: classification engineClassification label: mal56.win@29/463@98/36
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2472 --field-trial-handle=2296,i,16115480468025064893,12803118784280791972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sewing-ladyltd.myshopify.com/sol?syclid=365862d9-5d6e-4a94-b401-31f50f547182"
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://walletconnect.org/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1932 --field-trial-handle=1936,i,12427989946863230761,9753629442234770087,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4184 --field-trial-handle=2296,i,16115480468025064893,12803118784280791972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4152 --field-trial-handle=2296,i,16115480468025064893,12803118784280791972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2472 --field-trial-handle=2296,i,16115480468025064893,12803118784280791972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4184 --field-trial-handle=2296,i,16115480468025064893,12803118784280791972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4152 --field-trial-handle=2296,i,16115480468025064893,12803118784280791972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1932 --field-trial-handle=1936,i,12427989946863230761,9753629442234770087,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1556540 URL: https://sewing-ladyltd.mysh... Startdate: 15/11/2024 Architecture: WINDOWS Score: 56 32 Antivirus detection for URL or domain 2->32 34 Antivirus / Scanner detection for submitted sample 2->34 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        11 chrome.exe 2->11         started        process3 dnsIp4 22 192.168.2.4 unknown unknown 6->22 24 239.255.255.250 unknown Reserved 6->24 13 chrome.exe 6->13         started        16 chrome.exe 6->16         started        18 chrome.exe 6 6->18         started        20 chrome.exe 9->20         started        process5 dnsIp6 26 104.244.42.195 TWITTERUS United States 13->26 28 s.twitter.com 104.244.42.67 TWITTERUS United States 13->28 30 43 other IPs or domains 13->30

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://sewing-ladyltd.myshopify.com/sol?syclid=365862d9-5d6e-4a94-b401-31f50f5471820%Avira URL Cloudsafe
https://sewing-ladyltd.myshopify.com/sol?syclid=365862d9-5d6e-4a94-b401-31f50f547182100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://docs.reown.com0%Avira URL Cloudsafe
https://docs.walletconnect.org/0%Avira URL Cloudsafe
https://www.argent.xyz/0%Avira URL Cloudsafe
https://docs.walletconnect.org/quick-start/dapps/web3-provider0%Avira URL Cloudsafe
https://gnosis-safe.io/0%Avira URL Cloudsafe
https://cloud.reown.com/sign-up0%Avira URL Cloudsafe
https://cloud.reown.com/sign-in0%Avira URL Cloudsafe
https://ethereum.foundation/0%Avira URL Cloudsafe
https://ehr.f3d.mytemp.website/index?syclid=365862d9-5d6e-4a94-b401-31f50f547182100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
forms.hsforms.com
104.18.80.204
truefalse
    high
    i.ytimg.com
    142.250.185.118
    truefalse
      high
      shops.myshopify.com
      23.227.38.74
      truefalse
        high
        platform.twitter.map.fastly.net
        146.75.120.157
        truefalse
          high
          forms-na1.hubspot.com
          104.16.118.116
          truefalse
            high
            ehr.f3d.mytemp.website
            92.205.168.252
            truefalse
              unknown
              t.co
              172.66.0.227
              truefalse
                high
                code.jquery.com
                151.101.2.137
                truefalse
                  high
                  js.hsforms.net
                  104.18.142.119
                  truefalse
                    high
                    cdnjs.cloudflare.com
                    104.17.24.14
                    truefalse
                      high
                      photos-ugc.l.googleusercontent.com
                      142.250.185.225
                      truefalse
                        high
                        www.google.com
                        142.250.186.132
                        truefalse
                          high
                          walletconnect.com
                          104.18.27.46
                          truefalse
                            high
                            reown.com
                            76.76.21.21
                            truefalse
                              high
                              a.nel.cloudflare.com
                              35.190.80.1
                              truefalse
                                high
                                cname.vercel-dns.com
                                76.76.21.93
                                truefalse
                                  high
                                  s.twitter.com
                                  104.244.42.67
                                  truefalse
                                    high
                                    static.doubleclick.net
                                    216.58.206.38
                                    truefalse
                                      high
                                      youtube-ui.l.google.com
                                      172.217.18.110
                                      truefalse
                                        high
                                        googleads.g.doubleclick.net
                                        142.250.186.98
                                        truefalse
                                          high
                                          forms-na1.hsforms.com
                                          104.18.80.204
                                          truefalse
                                            high
                                            play.google.com
                                            142.250.185.238
                                            truefalse
                                              high
                                              walletconnect.org
                                              104.18.20.250
                                              truefalse
                                                high
                                                cdn.i.sanity.io
                                                34.149.250.58
                                                truefalse
                                                  high
                                                  unpkg.com
                                                  104.17.248.203
                                                  truefalse
                                                    high
                                                    static.ads-twitter.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      yt3.ggpht.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.anima.art.br
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          cdn.sanity.io
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            www.youtube.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              sewing-ladyltd.myshopify.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                analytics.twitter.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  docs.reown.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    NameMaliciousAntivirus DetectionReputation
                                                                    https://www.youtube.com/embed/o5uoZN2Vp3E?si=p7793pbdcNwQqwkWfalse
                                                                      high
                                                                      https://i.ytimg.com/vi/QPdZ6E0GDWs/sddefault.jpg?sqp=-oaymwEmCIAFEOAD8quKqQMa8AEB-AHkBYAC0AWKAgwIABABGBMgSyh_MA8=&rs=AOn4CLAsCENxxxCG4l3eeseeDCpRFcH_4gfalse
                                                                        high
                                                                        https://walletconnect.org/false
                                                                          high
                                                                          https://reown.com/_next/static/css/d314c8f75d6a7f1d.cssfalse
                                                                            high
                                                                            https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                                                              high
                                                                              https://www.youtube.com/generate_204?mF-jgQfalse
                                                                                high
                                                                                https://reown.com/_next/static/chunks/202-ec55ec1446fedfb1.jsfalse
                                                                                  high
                                                                                  https://walletconnect.com/false
                                                                                    high
                                                                                    https://reown.com/_next/static/chunks/fd9d1056-003c403864e903e6.jsfalse
                                                                                      high
                                                                                      https://reown.com/rive_icons/docs.rivfalse
                                                                                        high
                                                                                        https://t.co/1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=f8b08561-d16b-4ae9-929d-5f05605a4007&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=d8f89e60-5f48-4442-b718-c3c188f26e39&tw_document_href=https%3A%2F%2Freown.com%2Fblog%2Fnew-appkit-for-bitcoin-and-telegram&tw_iframe_status=0&txn_id=oo02q&type=javascript&version=2.3.31false
                                                                                          high
                                                                                          https://a.nel.cloudflare.com/report/v4?s=4r3NHsFEZ6%2FwI1tEdpSgecEO4ft7yTlmDtTihlA7ZuElVFjQ9O4dgLv3J2HVgg7TA0ASR70z4pN%2F87m0IKwcaxWu9ropZN1rvVJ3EwA1hQM07IhDgF6B4%2FGLnOe23sgjfxfKdYCiQg%3D%3Dfalse
                                                                                            high
                                                                                            https://reown.com/_next/static/chunks/app/page-ca472f7e01d244e5.jsfalse
                                                                                              high
                                                                                              https://reown.com/_next/static/chunks/450-7c61bf10ed6fc530.jsfalse
                                                                                                high
                                                                                                https://reown.com/favicon.icofalse
                                                                                                  high
                                                                                                  https://i.ytimg.com/vi/870mB1heKKQ/sd2.jpg?sqp=-oaymwEoCIAFEOAD8quKqQMcGADwAQH4Ac4FgAKoCIoCDAgAEAEYEyBKKH8wDw==&rs=AOn4CLDJiQVxIH7gf0MImXFJTrVwy8aZ1gfalse
                                                                                                    high
                                                                                                    https://www.youtube.com/embed/QPdZ6E0GDWs?si=7NEgSa6JeaVhPUQbfalse
                                                                                                      high
                                                                                                      https://reown.com/rive_icons/cloud.rivfalse
                                                                                                        high
                                                                                                        https://reown.com/fonts/KHTekaMono-Regular.woff2false
                                                                                                          high
                                                                                                          https://reown.com/_next/static/chunks/885-c566b2eb5f5ae6d1.jsfalse
                                                                                                            high
                                                                                                            https://analytics.twitter.com/1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=f8b08561-d16b-4ae9-929d-5f05605a4007&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=d8f89e60-5f48-4442-b718-c3c188f26e39&tw_document_href=https%3A%2F%2Freown.com%2Fblog%2Fnew-appkit-for-bitcoin-and-telegram&tw_iframe_status=0&txn_id=oo02q&type=javascript&version=2.3.31false
                                                                                                              high
                                                                                                              https://googleads.g.doubleclick.net/pagead/id?slf_rd=1false
                                                                                                                high
                                                                                                                https://reown.com/_next/static/chunks/513-12325e90ff580956.jsfalse
                                                                                                                  high
                                                                                                                  https://cdn.sanity.io/files/uvy10p5b/production/20c66e066f2aa62054942176a3e088dac3fadd8e.webmfalse
                                                                                                                    high
                                                                                                                    https://forms.hsforms.com/embed/v3/form/40212532/99c0d47b-0029-472c-9a4a-6e100b6a34b2/json?hs_static_app=forms-embed&hs_static_app_version=1.6227&X-HubSpot-Static-App-Info=forms-embed-1.6227false
                                                                                                                      high
                                                                                                                      https://cdn.sanity.io/images/uvy10p5b/production/62c74ef853f5c51d7b127a377bafa15378baf734-2904x1640.jpgfalse
                                                                                                                        high
                                                                                                                        https://js.hsforms.net/forms/embed/v2.jsfalse
                                                                                                                          high
                                                                                                                          https://reown.com/blog/new-appkit-for-bitcoin-and-telegramfalse
                                                                                                                            high
                                                                                                                            https://i.ytimg.com/vi/VL10C-WBqD0/sddefault.jpg?sqp=-oaymwEmCIAFEOAD8quKqQMa8AEB-AG-B4AC0AWKAgwIABABGH8gLygtMA8=&rs=AOn4CLAz7SBLS-NQjFlXTEpKXiX34mPyyAfalse
                                                                                                                              high
                                                                                                                              https://static.doubleclick.net/instream/ad_status.jsfalse
                                                                                                                                high
                                                                                                                                https://googleads.g.doubleclick.net/pagead/idfalse
                                                                                                                                  high
                                                                                                                                  https://reown.com/_next/static/chunks/webpack-eceafe3e1e33e848.jsfalse
                                                                                                                                    high
                                                                                                                                    https://reown.com/webm_icons/appkit.webmfalse
                                                                                                                                      high
                                                                                                                                      https://www.anima.art.br/ana/wallet/crypto/wallets.phpfalse
                                                                                                                                        unknown
                                                                                                                                        https://forms.hsforms.com/emailcheck/v1/json-ext?hs_static_app=forms-embed&hs_static_app_version=1.6227&X-HubSpot-Static-App-Info=forms-embed-1.6227&portalId=40212532&formId=99c0d47b-0029-472c-9a4a-6e100b6a34b2&includeFreemailSuggestions=truefalse
                                                                                                                                          high
                                                                                                                                          https://reown.com/_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2F01495a4964c8df30a7e8859c4f469e67dc9545a2-1024x1024.png&w=256&q=100false
                                                                                                                                            high
                                                                                                                                            https://reown.com/fonts/KHTeka-Regular.woff2false
                                                                                                                                              high
                                                                                                                                              https://static.ads-twitter.com/uwt.jsfalse
                                                                                                                                                high
                                                                                                                                                https://ehr.f3d.mytemp.website/index?syclid=365862d9-5d6e-4a94-b401-31f50f547182false
                                                                                                                                                • Avira URL Cloud: phishing
                                                                                                                                                unknown
                                                                                                                                                https://reown.com/_next/static/chunks/973-cb21359d11f298dc.jsfalse
                                                                                                                                                  high
                                                                                                                                                  https://cdn.sanity.io/images/uvy10p5b/production/e46769c8bcb1602667ffd4eafd0a2d4b3937ee6a-72x32.svgfalse
                                                                                                                                                    high
                                                                                                                                                    https://forms-na1.hsforms.com/embed/v3/counters.gif?key=forms-embed-v2-RENDER_SUCCESS&count=1false
                                                                                                                                                      high
                                                                                                                                                      https://cdn.sanity.io/images/uvy10p5b/production/585fa7aca2053cfce9d7bdacd47ab6ef4c003174-84x32.svgfalse
                                                                                                                                                        high
                                                                                                                                                        https://forms-na1.hubspot.com/submissions-validation/v1/validate/40212532/99c0d47b-0029-472c-9a4a-6e100b6a34b2false
                                                                                                                                                          high
                                                                                                                                                          https://reown.com/_next/static/chunks/dc112a36-9245e58b51327391.jsfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.youtube.com/generate_204?OX6Ruwfalse
                                                                                                                                                              high
                                                                                                                                                              https://reown.com/blog?_rsc=mlx06false
                                                                                                                                                                high
                                                                                                                                                                https://reown.com/_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2Ffefbf8d503bde22c42720a70772b747afa5bbf53-3840x2160.png&w=1920&q=100false
                                                                                                                                                                  high
                                                                                                                                                                  https://reown.com/false
                                                                                                                                                                    high
                                                                                                                                                                    https://reown.com/_next/static/chunks/d347991b-0e564fdabc4a4c0a.jsfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://reown.com/webm_icons/walletkit.webmfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://cdn.sanity.io/images/uvy10p5b/production/5f66bf1a8034159c1f4e6c1c8d5ff5cbeab42454-93x32.svgfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.youtube.com/s/player/0ccfa671/player_ias.vflset/en_US/remote.jsfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://cdn.sanity.io/images/uvy10p5b/production/67181ec8d60344e33bb4f1eedf50ba3881487d2c-131x32.svgfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://reown.com/_next/static/chunks/app/blog/%5Bslug%5D/page-3ef6fd58a14435ce.jsfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.youtube.com/generate_204?Q2dH9Afalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.youtube.com/s/player/0ccfa671/www-embed-player.vflset/www-embed-player.jsfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                    https://avatar.vercel.sh/andrew.svg?size=50&text=$chromecache_472.2.dr, chromecache_244.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://stats.g.doubleclick.net/g/collectchromecache_239.2.dr, chromecache_228.2.dr, chromecache_416.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://tailwindcss.comchromecache_330.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancerschromecache_401.2.dr, chromecache_481.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://docs.walletconnect.org/chromecache_264.2.drfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://github.com/sindresorhus/modern-normalizechromecache_330.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://youtube.com/streaming/otf/durations/112015chromecache_401.2.dr, chromecache_481.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://cdn.sanity.io/images/uvy10p5b/production/43464b57e3f53fc6c83094bcab26e77d56b60160-2400x1260.chromecache_448.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://gnosis-safe.io/chromecache_264.2.drfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://www.argent.xyz/chromecache_264.2.drfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://www.google.comchromecache_416.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://www.youtube.com/iframe_apichromecache_239.2.dr, chromecache_228.2.dr, chromecache_416.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://admin.youtube.comchromecache_401.2.dr, chromecache_481.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://gitcoin.co/grants/275/walletconnectchromecache_264.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://docs.reown.comchromecache_384.2.dr, chromecache_448.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.youtube.com/api/drm/fps?ek=chromecache_401.2.dr, chromecache_481.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://redux.js.org/tutorials/fundamentals/part-4-store#middlewarechromecache_401.2.dr, chromecache_481.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://cloud.reown.com/sign-upchromecache_384.2.dr, chromecache_448.2.drfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://github.com/madler/zlib/blob/master/zlib.hchromecache_401.2.dr, chromecache_335.2.dr, chromecache_349.2.dr, chromecache_481.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://yurt.corp.google.comchromecache_401.2.dr, chromecache_481.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://github.com/reown-comchromecache_309.2.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://viacon.corp.google.comchromecache_401.2.dr, chromecache_481.2.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://www.youtube.com/generate_204?cpn=chromecache_401.2.dr, chromecache_481.2.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://cloud.reown.com/sign-inchromecache_309.2.drfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://docs.walletconnect.org/quick-start/dapps/web3-providerchromecache_264.2.drfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://support.google.com/youtube/answer/6276924chromecache_401.2.dr, chromecache_481.2.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://www.npmjs.com/package/web3modalchromecache_264.2.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://www.youtube.com/chromecache_309.2.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://youtube.com/yt/2012/10/10chromecache_401.2.dr, chromecache_481.2.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://cct.google/taggy/agent.jschromecache_217.2.dr, chromecache_239.2.dr, chromecache_228.2.dr, chromecache_416.2.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://x.com/reown_chromecache_309.2.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://play.google.com/log?format=json&hasfast=truechromecache_481.2.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      http://tools.ietf.org/html/rfc1950chromecache_401.2.dr, chromecache_335.2.dr, chromecache_349.2.dr, chromecache_481.2.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        http://www.youtube.com/videoplaybackchromecache_481.2.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://cdn.sanity.io/images/uvy10p5b/production/62c74ef853f5c51d7b127a377bafa15378baf734-2904x1640.chromecache_384.2.dr, chromecache_448.2.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://www.linkedin.com/company/re-ownchromecache_309.2.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://ethereum.org/en/developers/docs/networks/chromecache_472.2.dr, chromecache_244.2.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://rainbow.me/chromecache_264.2.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://support.google.com/youtube/?p=missing_qualitychromecache_401.2.dr, chromecache_481.2.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://ethereum.foundation/chromecache_264.2.drfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://support.google.com/youtube/?p=report_playbackchromecache_401.2.dr, chromecache_481.2.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://angular.dev/licensechromecache_401.2.dr, chromecache_481.2.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://warpcast.com/~/channel/reownchromecache_309.2.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                          142.250.74.206
                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                          104.17.248.203
                                                                                                                                                                                                                                                          unpkg.comUnited States
                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                          142.250.185.226
                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                          151.101.130.137
                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                          142.250.185.225
                                                                                                                                                                                                                                                          photos-ugc.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                          104.16.118.116
                                                                                                                                                                                                                                                          forms-na1.hubspot.comUnited States
                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                          142.250.186.70
                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                          35.190.80.1
                                                                                                                                                                                                                                                          a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                          34.149.250.58
                                                                                                                                                                                                                                                          cdn.i.sanity.ioUnited States
                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                          76.76.21.21
                                                                                                                                                                                                                                                          reown.comUnited States
                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                          142.250.185.118
                                                                                                                                                                                                                                                          i.ytimg.comUnited States
                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                          142.250.185.68
                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                          104.18.80.204
                                                                                                                                                                                                                                                          forms.hsforms.comUnited States
                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                          142.250.185.238
                                                                                                                                                                                                                                                          play.google.comUnited States
                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                          142.250.185.193
                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                                                                          146.75.120.157
                                                                                                                                                                                                                                                          platform.twitter.map.fastly.netSweden
                                                                                                                                                                                                                                                          30051SCCGOVUSfalse
                                                                                                                                                                                                                                                          104.17.25.14
                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                          104.18.142.119
                                                                                                                                                                                                                                                          js.hsforms.netUnited States
                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                          104.18.20.250
                                                                                                                                                                                                                                                          walletconnect.orgUnited States
                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                          23.227.38.74
                                                                                                                                                                                                                                                          shops.myshopify.comCanada
                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                          216.58.206.38
                                                                                                                                                                                                                                                          static.doubleclick.netUnited States
                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                          142.250.186.132
                                                                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                          172.217.18.110
                                                                                                                                                                                                                                                          youtube-ui.l.google.comUnited States
                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                          92.205.168.252
                                                                                                                                                                                                                                                          ehr.f3d.mytemp.websiteGermany
                                                                                                                                                                                                                                                          8972GD-EMEA-DC-SXB1DEfalse
                                                                                                                                                                                                                                                          142.250.186.98
                                                                                                                                                                                                                                                          googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                          104.17.24.14
                                                                                                                                                                                                                                                          cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                          104.244.42.67
                                                                                                                                                                                                                                                          s.twitter.comUnited States
                                                                                                                                                                                                                                                          13414TWITTERUSfalse
                                                                                                                                                                                                                                                          104.244.42.195
                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                          13414TWITTERUSfalse
                                                                                                                                                                                                                                                          216.58.206.68
                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                          151.101.2.137
                                                                                                                                                                                                                                                          code.jquery.comUnited States
                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                          104.18.27.46
                                                                                                                                                                                                                                                          walletconnect.comUnited States
                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                          172.217.18.22
                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                          172.66.0.227
                                                                                                                                                                                                                                                          t.coUnited States
                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                          104.16.117.116
                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                                          192.168.2.4
                                                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                          Analysis ID:1556540
                                                                                                                                                                                                                                                          Start date and time:2024-11-15 15:47:46 +01:00
                                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                          Overall analysis duration:0h 4m 11s
                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                          Sample URL:https://sewing-ladyltd.myshopify.com/sol?syclid=365862d9-5d6e-4a94-b401-31f50f547182
                                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:12
                                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                                                          Classification:mal56.win@29/463@98/36
                                                                                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.185.131, 216.58.206.78, 142.250.110.84, 34.104.35.123, 104.21.71.123, 172.67.145.39, 142.250.185.106, 142.250.186.99, 2.22.50.131, 142.250.186.136, 192.229.221.95, 142.250.185.136, 142.250.186.35, 142.250.185.234, 142.250.186.138, 142.250.184.234, 142.250.185.202, 142.250.185.74, 216.58.212.170, 142.250.185.138, 142.250.185.170, 172.217.16.202, 142.250.186.106, 216.58.212.138, 142.250.186.74, 142.250.186.170, 216.58.206.74, 172.217.23.106, 142.250.186.42, 142.250.74.202, 142.250.184.202, 172.217.18.10, 142.250.186.78, 142.250.181.227, 172.217.18.106, 216.58.206.67
                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, jnn-pa.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, www.anima.art.br.cdn.cloudflare.net, www.google-analytics.com
                                                                                                                                                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                          • VT rate limit hit for: https://sewing-ladyltd.myshopify.com/sol?syclid=365862d9-5d6e-4a94-b401-31f50f547182
                                                                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                                                                          SourceURL
                                                                                                                                                                                                                                                          Screenshothttps://walletconnect.org/
                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):15086
                                                                                                                                                                                                                                                          Entropy (8bit):2.1910028095934044
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:jX+vAJTvPd04tP3wADDIFjIcN9SWfIQ+39tOw9l9VULds9eDpF:jX+vEtPgaDjcNg79Aw9lsLO9eDpF
                                                                                                                                                                                                                                                          MD5:91F880DA25E9EB3F1AE59BD5C4542D9A
                                                                                                                                                                                                                                                          SHA1:168EF1A2209A579D283C7453A43DBB2343BB9E60
                                                                                                                                                                                                                                                          SHA-256:18969D58E0F8AFEBE2EB47190598052986A854EBD63607151E40E933F3D52713
                                                                                                                                                                                                                                                          SHA-512:C0D8F02CD593DE1E68C00E28636E2AD37A0E9D27801A90D212B1A7F2F423D0AD05CC667720469C49526F5C08D2AD15325253A874B461591F12F56283DBADC97E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):8597
                                                                                                                                                                                                                                                          Entropy (8bit):7.534842335338197
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:oblsRSYEDKlmNBmoNKk0f/D8Tyj637SgZJIkUR:o8SYIs6BmoN30HAQi/4
                                                                                                                                                                                                                                                          MD5:E39552C0935BEE623DE6DE5E41CC2A3C
                                                                                                                                                                                                                                                          SHA1:EAB527F7EC512E37B9ABE27A69F463FAE06DB500
                                                                                                                                                                                                                                                          SHA-256:7B389E0B889CD221BC580878107936FA484F6FD5CB8A7AC8690D032A11D07AB8
                                                                                                                                                                                                                                                          SHA-512:4855F07F84C455F6DC6E87D08C82EB2270794313F32F06C14F5F0C4DF0C0BDF613375BFA9AC76D1A24CCFAB02D52D76C4459D66E8640B0367D461878C127A189
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"..........................................................................@......yk....sW<qgUxZ.c..)..D................<..8.('X.5..c.....s...JG..#.W..1...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):89501
                                                                                                                                                                                                                                                          Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                                                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):10970
                                                                                                                                                                                                                                                          Entropy (8bit):3.9964360456711
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:uhX3ZUzEyo5Du+oA8kRFzxyjJcX2m2QoYVaahKgVjpHuTavw2T:sX3ZMaDtrZZwymm2QoYXpOmvvT
                                                                                                                                                                                                                                                          MD5:668B28093DB4792F345C3F4D644AD58D
                                                                                                                                                                                                                                                          SHA1:0B53FDD6B776592CDC028B4263446615E5759E01
                                                                                                                                                                                                                                                          SHA-256:8006B809F443ACE177CFDA319A15A1BD42BFB2753C17CED352FF3D23684E3436
                                                                                                                                                                                                                                                          SHA-512:0DB8B7E32778585CEA233A12A988B7D0182DFFF045E8335E7D2DFB4F0D4E124C4EFD39BD9D36D33F8CD777FE674603417A10659101E8FABCC0396FBE9BD4FAC6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 112 32" height="32" width="112">.<path fill="#363636" d="M8.68539 4.55354C8.33627 4.4997 8.32156 4.49338 8.48585 4.46827C8.80068 4.42014 9.54408 4.48575 10.0564 4.60686C11.2524 4.88951 12.3407 5.61359 13.5022 6.89956L13.8109 7.24119L14.2523 7.17063C16.1122 6.87345 18.0043 7.10964 19.5869 7.83652C20.0222 8.0365 20.7087 8.43457 20.7944 8.53686C20.8218 8.56947 20.8719 8.77933 20.906 9.00327C21.0234 9.77798 20.9646 10.3718 20.7263 10.8153C20.5966 11.0567 20.5893 11.1332 20.6765 11.3398C20.7461 11.5046 20.9403 11.6266 21.1323 11.6263C21.5256 11.6258 21.9489 10.9937 22.1451 10.1142L22.223 9.76482L22.3773 9.93864C23.2239 10.8923 23.8887 12.1928 24.0031 13.1185L24.0328 13.3599L23.8904 13.1405C23.6455 12.7629 23.3995 12.5059 23.0844 12.2986C22.5164 11.9249 21.9159 11.7977 20.3253 11.7144C18.8888 11.6391 18.0758 11.5171 17.2696 11.2558C15.8981 10.8111 15.2067 10.219 13.5774 8.0936C12.8537 7.14957 12.4064 6.62726 11.9615 6.20664C10.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):5376
                                                                                                                                                                                                                                                          Entropy (8bit):7.718239783857053
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:YOuBUa2uplRuJ9MQGbfwfluYO+JvIsTi55FrZV+fSRk3jp8yqP5:YOOfjuJ9M/bfwnO+85logk3jp8fP5
                                                                                                                                                                                                                                                          MD5:B4D23F884CE3A032ADA6E6FB4662694B
                                                                                                                                                                                                                                                          SHA1:004564A863942F616CD65B4E237BBA1B9E4D40DA
                                                                                                                                                                                                                                                          SHA-256:8104AF9EFCAF9FBA9BC20389937A780B59495BD9A2FDB31364B894ABB3C37EB9
                                                                                                                                                                                                                                                          SHA-512:B12C72B26C4420B7071CED5844074D7C7EF873DC838B29E115AA7BFF863B8054C78D34ADBC1531C1B82AA3F2996D32414F03FDCC4C926CA5653BF74A5C6B9BF0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/aave.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF...................................................( ..%...!1!%)+.....7D?,:(-.+...........-" %----5-------+--------------/-------/-------+/+----...................................................B..........................!1q."AQar...2R....4bt....#BCS....3cs................................-........................!1"2AQq...a....B..............?..@..............x.^.#..."e.V......_d*S..q.&&&....6.......................#......?9Q.N/b.n[..k.%...g...'.P..S...G.........^*.........,i..ur.!.e.jU.^..8Y..c.q....'....w.i....jU;.BO.}\..~..^Y.%..a)!T..................;8..d.Y...l..?..wZM.$.....t.gx.*}.}9/.?.|K4......O3.Q.X.g@h...4.5......).._.........[ ..'.R.2=$..*....K.T...R.v..w'....v................<1..x.9.a......b&g!.k6...=.U.0.U.vK..1..r,..e.>.#...%ZNR......m.oyb#.##.>....4.....@k1z.5..t...S.5,.....X{_.\..s..A~..J..5m....3..C^..Z.].....5.*7..9-.. .............m$..{.]....t....R^.....u..y=8&~e.>.g. y.aW2..Y.O...tb.%..Z.|B.kZ.CT.....@h.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 280 x 280, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):11148
                                                                                                                                                                                                                                                          Entropy (8bit):7.953100908651568
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:ofo6p1hb+ctqupnyUUE4qkA5/ZL1+CCDlj/LP9xjmDvrMob885c9BRlfo6x8z:owmkYquTUBXkPCDB+fMycHRlfvx4
                                                                                                                                                                                                                                                          MD5:80CF70493F2C264B445C36F2534FA9F4
                                                                                                                                                                                                                                                          SHA1:B7A5D039934E2405DB337DBE06F9E975F052787F
                                                                                                                                                                                                                                                          SHA-256:C185FBCF6BD0DEBB3F73143B1007F3DF647E504D028B91D800AFAA79D281F5BA
                                                                                                                                                                                                                                                          SHA-512:219AC065C8B239E5A8CCB8343E520E5CF0F3BC08DCF22AA0A5944C2876CEE4940A7F7C6D793A6997D347B40F9D819CF1D5B151818846B0F440892630D9D592C1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..................+SIDATx......U.?..,Uu.^.u:.M.I.K.}.PvQ..D.......(.....EQ..m..F.EI..Y4H.#;. f!...tz............}.=Uu...&..V}.:o.:+.T3(U.c.X.hQ..x.h.~.J.....PW..BXL.Q....(~...............m.....4.$. eZ.........u.....{.e....Pu...P.)<.)Ug.Jb..|..$fR........l.....w...U...m.X...)..Pya..1JUU..9.GfsV....<r8..y....N!.u.._m..U..W.vv.i.{d.C....#.....'...sBZ...d....Ua..b.y....F..Xp.....1..iJ...?GU.'Q....+.eV..y.Xt.3.W..mu.[v.4.,0..(.1..y...G....NV4.5...q.L.>_....0..X`$#..........J...V...O.b.ie...{....R...d..eX`$.,....4..c..^..ceg.(...u..).L...M....,0U......oT..|....Sc...k....Ln.....@...L.)J|bHm....S.O....6...Gu.w.n...8..<....B..s......Uv.4..........a8......2.T."......R...?........\....%;LP`.)...j84..hx..`..<hT....U...=....;..a...E.O...]...._.#gY.G..].U...,;._a.)AHk>9...U.#...&;..,!.r..{r......).#..f...kL...y..egA.'..<..yc..-.a..3..........$...W.m.Oe.;.T.^.5PC..3.JU..N.VHk......0..M...ie:dg.*,0. ..Hx.gb.....t.y....3..dz...0p..`.9..cc..3..T.Dv..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):28422
                                                                                                                                                                                                                                                          Entropy (8bit):7.958127320443554
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:+FDh254ZS3a4Sqc8Sfz6ykdgr1DWr0/xMxlBEM12X4Nc4vvw:Wh2oS3a4SqReXk+a0/xalBfhvw
                                                                                                                                                                                                                                                          MD5:34DE7320D914800BB25423E0737C09FD
                                                                                                                                                                                                                                                          SHA1:3493160CD4D056E2B9FD302F397F66EB6F9F208C
                                                                                                                                                                                                                                                          SHA-256:410CA3F041808BB541C6B8E4702185D3E680E74CB5D188F7418D588A6F2F648F
                                                                                                                                                                                                                                                          SHA-512:0581AA2CAB9B88EC9D1DCA7D7D5CBF09C3CDAF912240D7629035943C0D8C50C4B0CC5AB9328CF463D1CED3566F319DB7F9E76A7CD7635E6ABA5A71BFD19FFA3C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD............n.IDATx..w..Wy7.}.r..*i.eI....6..&...B/o..._.$o.!.... $o*.F. .......66.7.q.%KVYi..J...9...1...;.........I{..;3..y.O.b..#F..1b..#F..1b..#F..1b..#F..1b..#F..1b..#F..1b..#F..1b..#F..1b..#F..1b..#F..1b..#F..1b..#F..1b..#F..1b..#F..1b..#F..1b..#F..1b..#F..1b..#F..1b..#F.g+h._!..>..f.S..d......p.A<.s'.{.i.R).r9$s9d...~=\...H....[N.~.Ex..8...3...C..?7.../.s|.........`.r.v.E.F....p.........f.qO7.~.;...b........~.v.}.kp.....M.....a..hb.....E..s......]...z....j<..6.5............L...o.O.....q....Hd.._..........=.Z...........\..K.Y..E....C..0@..f. t..........}..g....GGR.qh......x8.Y./.a..p!.y.j...A..a.`.o..*n.ex..Q..p......E...FL.0r...8~..$.9m.....,....+.:o#.N....-<..g.......>s.x..e&.5...Y(a.k.....k...T.........<.],.Z.....P.&&.m.B...%8..N..z I...t..b.@^j. . ..;..5...c..,..y.Q.Ct.q.I...d7?...Y-.......I.X76.)o....zf'..;Y>.G...1..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3101
                                                                                                                                                                                                                                                          Entropy (8bit):7.8817476485854785
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:pwRgvqPYul05wJ1KinIDxVymIxY5GS7PfT:ydh0mstVCxY5/PL
                                                                                                                                                                                                                                                          MD5:CFDCBFCD1C2AF864859C5F493F0C8449
                                                                                                                                                                                                                                                          SHA1:2995E12ADA05FFA563CDC8E769CF4D1872EB2B11
                                                                                                                                                                                                                                                          SHA-256:844BE6E7E8835442A59A01C94C80B03813D746A73B443565953644B81202A244
                                                                                                                                                                                                                                                          SHA-512:032CB7461386123DF706FDC4041D78595A90CB4BBB040B5DA4D9D5465EAF085CF502D889E725D621E63C892DFB485786127D3CD9A572C84D7C5C2D1DECB5F02C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/kava.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............m"H....PLTE.VO....SL.QI.XQ.ZS.......UN.H?.oj.......d]....NF.^W................|w.......ha........{.......sm..........I?....?4.<1.4'.+.....0!.xs......."..s....KIDATx..k..8..%......Vgv....?oAEm."7..w>...1..!U.J%.(C...... .}c.......OA.\....oo..^.f.KV.|}.-.E..r-K?...*.ef.h..=..%.y.....I%\..T.....;.Ek....aFa.[.......8.L..gi.0.....[M..D4+.g...Lh..K-..5.....<,%...J.2a....'=..DJi...m.a.w.T.6..J9.v..]G..Q....9.)..6.x.7..E&q$eHJ .B..40.=.z@8][m.]!......n...O.."...V...l.&...?Bh.!....H(`W....U;.+...w<.Ih|...../.......v.......FV.xga+.p...X.g!.]v@h..=D.0qf.F...p.]..G..q.Jhg[......m..L.~b}f.>.Y.S..B..?...p.bp...O....7.k.p....,..~.AM8.>iC.E..dB?.K.U.....#4.=..wat.....Mo..]X.P!.....D.<99."......Ka......{7.+aD..H...,E.M..../`..4...B..m:.]../6.F....0j.m..3.w......H8.>..T..0."..>...")4.....[.J*...'...[.J.......N..+S..6=UK....[.>l...Y...u...&..._...._ri..R...?4.A.<j...R..S......z..Y[..fX....h2.H.|.".N...].U.._......p..t..q.3^B...D...v...e.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3547
                                                                                                                                                                                                                                                          Entropy (8bit):4.176187308759483
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:kSbwoT27zOem8xcBUo1p4Slb9VUMDjFZX2lw67bFLQS4FVyOyYqQQxV7:XKWem82BUoYO/DjGK+b4FM4qfxV7
                                                                                                                                                                                                                                                          MD5:4CD91C2DFA73983CA9ED00824542C7DE
                                                                                                                                                                                                                                                          SHA1:85D4F570A842247A9E6C84293E6465DDD83E1A2A
                                                                                                                                                                                                                                                          SHA-256:23159BE0F7C01B38B0519DB9ABA4D323456AA93E8F36E50F5B6D256F9EF6C86C
                                                                                                                                                                                                                                                          SHA-512:03F7C343FC6A44CD6DA101EAA090CE519374EFD9C741DED3307A6C28B64EFA351E8217FD7F3D184694ADEA32403D0102672FD36C8531B10EF72C005F1D90A53C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://cdn.sanity.io/images/uvy10p5b/production/e46769c8bcb1602667ffd4eafd0a2d4b3937ee6a-72x32.svg
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 72 32" height="32" width="72">.<path fill="#363636" d="M21.2934 5.25H0.75158C0.624896 5.25 0.503395 5.3003 0.413853 5.38994C0.324215 5.47949 0.273926 5.60101 0.273926 5.7278V26.2718C0.273926 26.3985 0.324215 26.52 0.413853 26.6096C0.503395 26.6992 0.624896 26.7495 0.75158 26.7495H21.2934C21.4202 26.7495 21.5417 26.6992 21.6313 26.6096C21.7209 26.52 21.7712 26.3985 21.7712 26.2718V5.7278C21.7712 5.60101 21.7209 5.47949 21.6313 5.38994C21.5417 5.3003 21.4202 5.25 21.2934 5.25ZM14.6054 19.1053C14.6054 19.232 14.5551 19.3535 14.4655 19.4431C14.3759 19.5327 14.2544 19.5831 14.1278 19.5831H7.91737C7.79068 19.5831 7.66918 19.5327 7.57955 19.4431C7.49 19.3535 7.43971 19.232 7.43971 19.1053V12.8942C7.43971 12.7675 7.49 12.646 7.57955 12.5565C7.66918 12.4668 7.79068 12.4165 7.91737 12.4165H14.1278C14.2544 12.4165 14.3759 12.4668 14.4655 12.5565C14.5551 12.646 14.6054 12.7675 14.6054 12.8942V19.1053Z"></path>.<path fill="#363636" d=
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):15344
                                                                                                                                                                                                                                                          Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                                          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                                          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                                          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                                          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):7004
                                                                                                                                                                                                                                                          Entropy (8bit):7.940432478825313
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:U3VvZbGPtG/7UUVUhZj5eXPFJq9BquAI9BXK2EAd:GGP3UVEEYqVqB62D
                                                                                                                                                                                                                                                          MD5:9D1111B25EA6F4C7F7A8D67720134550
                                                                                                                                                                                                                                                          SHA1:D0F9E7430A8E9030BE6FE45D0B903359CD347D06
                                                                                                                                                                                                                                                          SHA-256:11110D0EF1946D0C2EB9C140631DAABBDA798A09C9BB9D70875D5773A987848F
                                                                                                                                                                                                                                                          SHA-512:7AEEE0EF24B408045729BBEFB99FFC12FF2D83C74EA4A11CF4A4AEDCAF10D53C7E16A5DA5C93B1C52B07E02216E732384A2C13AD1280A13EE9150CC1DE5AED23
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f...#IDATx..ut.G........M........z...w..[....E>.jx.....Zw BI..|..57.s....;'...3...yGQ.VII..Z..,p.cm7..r......=.>..S,.i.z.6....r..-W.j9.f.[.~....;.].......pL......g..EQfUVV....n...Ny.2..O.?.r.w-.|.6.-h..6..h..(*c....K.Znp...mWW._..E...mG.....}S.E}#;.~g9.K.....c.~=..G.7..}E..wEQIR:..............H8U..b..(......?.\.....o...b..!V.............Y.?.r...A..;...T..vy^....h9~C..@..S..1V..&...v.....7..E..sEQ.R.....r............`,.E.B.^......-.0..X`L06..L.....\=-.f .#........|....Z.. rF .0v.CEQ....b......:.F ..K....=ID.JyAw........c.1V...R..H,^......c.(.r...]...2...c...L...?....H...#....J.R.?..oh......E.[.WdcN.......rDQ.+..)..}..$ D. WbR...6....2I.B.3..EEW..On.}.5..dEEK.Z....e.... ..S...Rn..r..l&.!.)..+..N5y.O.H..ST.Jq.j6.!...&..VA...5.L.B.s.=E.q....s...H.B.{..<.0..Y..O.I".2)w.qg._..... .9..T.99...,G..g....#G.ef...U.N.B..,....(.... ..@.r.9........... g...j.&...Z.....rXQ..r..1.U..F.......)..AN+..W~!$n4.N...1..'.q.....?./.._..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2665
                                                                                                                                                                                                                                                          Entropy (8bit):4.359473883421119
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:kQ7lnOhChNM5qOWpluBU3azLOEzBziRntxVanome:DZUqfplgU3aztzBiBkome
                                                                                                                                                                                                                                                          MD5:7A0EEA404AB6331A623E6E3546B72195
                                                                                                                                                                                                                                                          SHA1:37C0E79C57980841F4F90696F398248F1D33B659
                                                                                                                                                                                                                                                          SHA-256:DBBB9468B2143729B4F67E97CC24BF7EAF85183AA82C0C2178948BF7219EFB0B
                                                                                                                                                                                                                                                          SHA-512:569E41E1270238235EB972EAE71AFDC67D755B478E3BA83345F24463D4BAF3A63F95FCC19F292348B092824B2EEA199A5ACBC15BC8603688CCFD5F1BA3DFD608
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://cdn.sanity.io/images/uvy10p5b/production/387e03aa6f36ca7043287fa21cae358786b2f2ea-152x32.svg
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 152 32" height="32" width="152">.<g clip-path="url(#clip0_347_68733)">.<path fill="#363636" d="M0.836426 5.98695C0.836426 5.98695 2.03892 6.34338 3.94043 6.89017L4.452 7.03702C4.71538 7.11249 4.98991 7.19096 5.27447 7.27205L5.85664 7.43763C7.74041 7.97234 9.99664 8.60248 12.3415 9.23442L13.0846 9.43394C13.5815 9.56684 14.081 9.69939 14.5805 9.83071L15.3293 10.0267C19.5689 11.1305 23.7095 12.114 26.1247 12.4407C26.3611 12.4726 26.7487 12.5507 27.1607 12.5959L27.3161 12.6112C28.7727 12.7363 30.3347 12.3376 26.5683 8.02706L37.0658 11.7442C39.27 12.5248 41.1424 14.0392 42.3722 16.0368L50.9776 30.013C50.9776 30.013 46.7871 27.6809 42.1372 25.1341L41.5007 24.7856L40.5397 24.2606C37.0102 22.3344 33.4607 20.4228 31.4655 19.419C31.2174 19.2942 30.66 19.0302 30.0249 18.8004L29.85 18.7387C29.7029 18.6882 29.5529 18.6403 29.4027 18.597L29.2225 18.5474C27.3335 18.0525 25.5864 18.4196 29.4263 23.7206L0.836426 5.98695ZM67.9787 11.2579C6
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x480, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):10545
                                                                                                                                                                                                                                                          Entropy (8bit):7.421630214082437
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:dWWFZh3H6d9M2Y0JjeUGDEKmnQMd/545UGfqlwc:dBvhZD09sw/n5/2CHX
                                                                                                                                                                                                                                                          MD5:CD1E6574F68646536A266895C7D4B4B4
                                                                                                                                                                                                                                                          SHA1:2BD9E28ACEA3F429B7D4CA01745B9615F5225ABA
                                                                                                                                                                                                                                                          SHA-256:36835C0AD0A63A3110E547D15BFF35B187FDDE0035A6E6C6A323703376587618
                                                                                                                                                                                                                                                          SHA-512:A0D5EE8B5E0D1D8EC8402801B8F45AC0D00B68C6E30B4615B8AFCC4B127FC4269CBAFF67D72CC6D763BA152FBB116D2D42F0D2123B81D07CEAD7B8AA1CFB3DC8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:......JFIF..................................................$"... ....7. %(4((...1,&0"'(&...........&...,&2+&&(2''20/&&&'(&&&2&&'&(&'*&&&)&&&&2&&&-&&2-&--..........."........................................>..........................!13aq..AQS...."2.....Rb...#Br...$C...............................+.......................Q....R..!1A."2aq.B............?...................D.Tv........7......\Z.[.'T|.<h1Go4.............>?5..}C.....>?5..}C.....>?5..}C.....>?5..}C.....>?5..}C.....>?5..}C.....>?5..}C.....>?5..}C.....>?5..}C.....>?5..}C.....>?5..}C.....>?5..}C.....>?5..}C.....>?5..}C.....>?5..}C.....>?5..gA...4Y8}.....OT...q-Y..n..|..]..{'.....[v.5..............................sA...y.vy.*........................................$v.O....F...@.................................{..V..=.~.............$.=...DL.3.d.Q.c..#.Y...zHm.....KS..............Z...R..........................................XW..Q.............._P7.]..Z.^.fya...3=.....y...m.1Y...{$...%..../Ol#.5g.....v`..........Z...R.....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):5902
                                                                                                                                                                                                                                                          Entropy (8bit):7.625007972338515
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:m4oZGOpZhq9c3G7TdASbq//OsJXtr++sPfF/QklF49vDzMvnvgyibPXsefGXzQUm:m5FZG7fU/OsJXt6+sPG24ZDqvgyibPcI
                                                                                                                                                                                                                                                          MD5:BC81E5A2BF6D0D5B21EC762041039BC7
                                                                                                                                                                                                                                                          SHA1:424DDD3BE1F27EBC2D2DFC50C181D7EE05497BA1
                                                                                                                                                                                                                                                          SHA-256:A392FFE137E3E5583D1A6F181373BCB46139E4F703B120E3CD678E29ACA78D45
                                                                                                                                                                                                                                                          SHA-512:9E5799B5C842FEFD56AFFAAF2CF89BF7A8839FE22376AFCA6D6A6D43B1CB0B80FDEAD16F6EA57A13AFA01222C0642FAAF66B701A5126A9E7AB456CE431E9DEA9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/vechain.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF...................................................( ..%..."1!%)+.....383,7(-.+...........-% &/-2/-/----+0/----+/5-----/7-//-2------+0.-----0-.-...................................................9.........................!"1Qq...a..2ABr..b......S...C................................1......................1...A.!q.Q........Ra"2B..............?..qy.../..EIoZ.\..oh.!.R.....I...{O.3.|...Y.....~=....6_....x?......l....+Hp......?M..X.Nj.N-4..M4...f&'Il....................jF.r.QI]..Iy.f"ft...V5...=g.F....o.....^_.....W..\H^.aP.N.Y.~....{....&&.0..&5.$n...6l...de......T$.......e...l..o...K...................C4.2.8..i......|./).?'=..f0.....Ep.%..a.yJJ+..#.{EbfT..l..WyN..i..z.r..v.C.....S.y_..]...DV.ju9...../..]i?%..yt.h.3f...6FPY.2.]..`.....)s.5.....k=.L.........2....(/Y......a...................TpT.R[..'....|t..+....\T..hUX.D.s...JNO......+X.b...d.l...yJ4....U.Gb...j."...E#..6.9...}...M..D....s.S.=....y.g...Z-...:.*......ZQ.......E..?6.!.de..#(e..f..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 194 x 194, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2835
                                                                                                                                                                                                                                                          Entropy (8bit):7.7451163864996095
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:+gyj+hJXE0mUJgzoqTk0hHpXM64GCIfXVSaTh5IkvI47h+lWN/JP7z:+gBXE0MhTkcJXV4YFTTh55T/F/
                                                                                                                                                                                                                                                          MD5:FE57E15B3961F870A91686B49B88A169
                                                                                                                                                                                                                                                          SHA1:90A0810877F30687AB472CA3D5D42B63F1594D7F
                                                                                                                                                                                                                                                          SHA-256:1857EC55C47129323309BAEB10CF1EEFDAAC6808E9083645F937DB811C24A1D5
                                                                                                                                                                                                                                                          SHA-512:D91BD00B164ED7A13132FD9A0BB98CE00A543117AA61467B570D12EED8AD6E09309E5E35C8DCE69473DF4FC0440786A77C11F62AE64FDD7ABE9E9286C0C5AF34
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/nimiq.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............,?......PLTE.......................................................................................................0.0.../././.../...0..././....../......../.0./.........-.0......./....0.............................0.......0.0.0....0.0.0././.....0./.0.....0./.0........../....0./..../.0..../.0././.0.......0................................................................................................................?;.....tRNS..0P`....@ .......o.P.._.. .p...p.@o....._ .._......A..`P.!..0p..O...p0.A...1..0 ...._.`....p....P......`..o...nQ....`p..1............o.......a...._.J-....VIDATx...E.. .@.B"pSUq.....?2...,-..9.....R.i..tm.4.H......ta....L...F.[...<O.].w.l.....(.w#t.D....'.6.H...F...].7.,...aH}.d..i~P..D.a.*.v./+...=.P.E..^....H...a..g........4.+$.j&w....$....K.....0.*.~...d..:.....B.3.\...y...K..$.....Z....P.....%..NH......N.BB.QAa...dN.<D....GxD5.S.&...P.3....T.a|.D.P.g
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2138), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2138
                                                                                                                                                                                                                                                          Entropy (8bit):5.272840186763274
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:P51T85DHTVD1SYXOLNILv2IRPNjsPyHnuDS2QObrKoNjB2K+fhDSSqlDSG8v2A5r:T8IqVMr8K+OqLrKo
                                                                                                                                                                                                                                                          MD5:314648A709750CA0EA5168C506602CAD
                                                                                                                                                                                                                                                          SHA1:E4030140C856E4CEF666E52BAFE294E5DA157CCC
                                                                                                                                                                                                                                                          SHA-256:012946303C40D05ABA51697FA962286FF137C3627D13E0A2ABA20A7EFCB3DD3E
                                                                                                                                                                                                                                                          SHA-512:B8B56D9108BCD64F9572340B93FCC95444CADE8B9F31A79A552586901CB2094ED7989DE01745A503DFAED518B90FFB8A7CBA834F35964C757BA776ED997FEAD0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/_next/static/css/2be1191d4ab4274a.css
                                                                                                                                                                                                                                                          Preview:.post_content__ar_TM,.post_sidebar__nbr_7{grid-column-end:span var(--columns)}.post_info__gzDJi{display:flex;flex-direction:column;padding:calc(var(--spacing26) - .5rem) var(--spacing26) calc(var(--spacing26) - .25rem)}.post_info__top__oN2jB{display:flex;justify-content:space-between;padding-left:var(--spacing32)}.post_author__JvS0g{flex:1 1 auto;display:flex;flex-direction:column;margin-top:.25rem;font-size:1rem;line-height:1.125}.post_author__name__XFpeV,.post_author__role__KvZt7{flex:0 1 auto}.post_author__role__KvZt7{color:rgb(var(--grey6))}.post_author__image__VjmOd{margin:auto 0 0 auto;width:3.4375rem;aspect-ratio:1/1;border-radius:50%;overflow:hidden}.post_back__uZWbq{width:2.8125rem;height:2.8125rem;aspect-ratio:1/1;margin-top:var(--gutter);margin-bottom:var(--gutter);padding:0;--color:var(--grey2)}.post_back__link__sNZMG{display:block;width:100%;height:100%;transform:rotate(180deg);padding:.3125rem .5rem}.post_back__uZWbq svg{width:100%;height:100%}.post_content__ar_TM{padding
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1760
                                                                                                                                                                                                                                                          Entropy (8bit):7.813002913950362
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:ZuYjUBpiU6E9Z9Cu+7lQBQ82m9WU3me5s+K7y/hsEVBO:Mt6qZ9lElQkUWedK7Ohs+BO
                                                                                                                                                                                                                                                          MD5:D4C95E63A4201108942970AC373E7197
                                                                                                                                                                                                                                                          SHA1:7261F069C53C26E0F883CCA9A324A4D21A65ABD6
                                                                                                                                                                                                                                                          SHA-256:ABE955663976D144A773D98BF3DCB84CE1B7240BEA8D6E5D546DC5AA9BC12557
                                                                                                                                                                                                                                                          SHA-512:AA640B37CF62704AD6FA31C9B49E207470837BF9B71B1401F0A0EE1216C33FF81CA4D9DDC4CC12E352756CE2BE3828AE070FDA7F527AADF44A18729BF970F300
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/tomo.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............^.....PLTE...$((..'++...]``.....qtt.................RUU.UJ-..&..#,+.."51%%&,00......499...9>>...IKK...|..?CC............ill............wyy...FKKb\^@oe............tikj..m.~Whe..P.....IDATx...{{.8....[..:;;.(..{muvg....m.ZE....s...M.r.....i...d.^Z..H.N...D9."...;.d.....<$sp..<...ys.....!g..s.eH.A..w.\8.B..T!W...k.MH..$..A.R. .)v..8.A... ..b.r.-H.....A.R. ..v...B.U...D.].....!N.C\.....q-..Z<.x.k....!..C\.....q-..Z<.x.k1...~:..f_......{.v...:......??..6$u<>...?}.v....?2..^.!.PrTAH9* ....b.R.5G.....B.Q.!.(.Pt.AH:. 4.....+.U.%....B...v. .....3.m..B.....8B.;.....r...r.....G............t.P.....|.N...........2"..~..tp......=..x.k....!..C\.....q-..Z<.x.k....!..C\..... ...H...w.. ..5${. }[.d...T.....@&.. ...3..3......@..E8.V.5..q..C.. ._.VYE....#@F.D..]......b.........Bl. C.....w.*.Dx.q5D.....m]I....I..D=....=C....U//..,`=x`F/..g+..wD......@.!......:.+...T.q.gXJ`|....2S0.T._2...1..JA...a.I..P..1...d.^..!.^..n?..j..$-.h.(Y....j
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2399
                                                                                                                                                                                                                                                          Entropy (8bit):4.69022519763754
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:cgeOj6cl9M5kow4mMbVWhWw/OVd5uNIsf3apH6j6k7dabPRaJ:X+cjc2IxWhWgOVaP3ua24dsPRaJ
                                                                                                                                                                                                                                                          MD5:37F2BC6ECEE2EB29B3CF6799CE58BF58
                                                                                                                                                                                                                                                          SHA1:F4179A08AAF6CB02A491470C8C1FE9B462C0775B
                                                                                                                                                                                                                                                          SHA-256:7E7D839B76874273539DFB1DECB8AAA80C8CBE989F70FCF8D719F6FE004DC1F1
                                                                                                                                                                                                                                                          SHA-512:9C6C47BAE6D75583903269715D2E773B120EB143CBE0C5A33F015F22AB7E481078ABD4FDBF83D67561AEB39DCD49254DA21083554AF5B6713F7DAC54EE2952D4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/walletconnect-logo.svg
                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="300px" height="185px" viewBox="0 0 300 185" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 49.3 (51167) - http://www.bohemiancoding.com/sketch -->. <title>WalletConnect</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="walletconnect-logo-alt" fill="#3B99FC" fill-rule="nonzero">. <path d="M61.4385429,36.2562612 C110.349767,-11.6319051 189.65053,-11.6319051 238.561752,36.2562612 L244.448297,42.0196786 C246.893858,44.4140867 246.893858,48.2961898 244.448297,50.690599 L224.311602,70.406102 C223.088821,71.6033071 221.106302,71.6033071 219.883521,70.406102 L211.782937,62.4749541 C177.661245,29.0669724 122.339051,29.0669724 88.2173582,62.4749541 L79.542302,70.9685592 C78.3195204,72.1657633 76.337001,72.1657633 75.1142214,70.9685592 L54.9775265,51.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):26907
                                                                                                                                                                                                                                                          Entropy (8bit):5.173742672526785
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:URtXBudb4ySi/Qja6TG635ZeyrqfFctMhUTB:4tYdb4ySi/dz6btMyd
                                                                                                                                                                                                                                                          MD5:66F8777532931D9C09B633344981A6A9
                                                                                                                                                                                                                                                          SHA1:45E040B51F16D8BD53C219BC53C228C9616EA228
                                                                                                                                                                                                                                                          SHA-256:A58785E444B7CBBBFA612AA6B0C9E090CFD4334960FFCC797F295FA2F0B7E32D
                                                                                                                                                                                                                                                          SHA-512:D4C0DAA30F380097844CAA2476E9ECEC2C7E5F38571BC47B8286E6D1659956B10018879A288AB3E3A1D3FE0F54070B12189AE7EF91FAB39F6D8A51C5B5292631
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/assets/contributors/trust-wallet.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f....pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Macintosh)</xmp:CreatorTool>. <xmp:CreateDate>2019-06-26T17:12:20+02:00</xmp:CreateDate>. <xmp:ModifyDate>2019-06-26T17:34:59+02:00</xmp:ModifyDate>. <xmp
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):94925
                                                                                                                                                                                                                                                          Entropy (8bit):7.099781399275858
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:k2QznWIcQAUd7aJ0MMSCl2nqRbTa88Dhj1Fbk0mTP22B4BOBBeQ4pSCF:k1xCO7aJ0MMll2nqZTaNhjXEBBeQCxF
                                                                                                                                                                                                                                                          MD5:CF206C97D721A57BF87B33947FDB9967
                                                                                                                                                                                                                                                          SHA1:2578ADE89E9FB3E28578906A129884D2C590DE5D
                                                                                                                                                                                                                                                          SHA-256:69B63810628D8D5A6EC9AA47BD850B2ED1F6A134717EEDB7385F6EDC3C2F73BF
                                                                                                                                                                                                                                                          SHA-512:A033AEC294DC922866D3B9C4C2F5B36DC15E5352C59939F4416E4230E0C69C14DF97F0E8E717358F23792FBD01A781C8C9251D3A02F2CD901DCE39E0C06ABA9F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:RIVE....8.........................................-w.D...fD....E....E.........reown_icon_appkit_BW_small........D....D......................D....D.......................)4.D.D.HD............ .........D....CT.E..U.{.@............CV.D.W..M@.............CT...?U..4@V.(.W.>B...........C..T.m.?U{.>BVq..W...B......h...PM..T.B@U...BV.h.W.@.@..........=j..TB.I@UJ..@V<...W.$.C.....-..D.Zd..T..I.U.$.CV.U.9W..aB.....?E)D.....T*h..U..aBV..~?W...A........D...e.Tg..U...AV)..?W:.FB........D..e.CT...U.FBV...?WP.w?.....% ...........7.D....D............ ...........d{..T..?U..%@.....B..D.d{..V.2.?W..J@.....)..D.....Tr..Ux..@Vz..?W.>B.....o..D.7..?T.P.U*.>BV...?W.:zB........D....CT....U..vBV..1@W.[.A......m.D.)\.CT..4.U`..AV.XH@W..j@.....?..D..i.CT....U..j@V..I@W...C...........z.CT.tp.U...CV..I@W..A.....f^....+.CT..>U.r.AVFV6.W!.B...........O.@Tu..?U...BV./.W..?B..............T. .?U..?BVN..W.($@.....% ........&....D.m..D...'...(...) ....*....D....C...*.!H......CVC}.W...A...*..w.....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):8597
                                                                                                                                                                                                                                                          Entropy (8bit):7.534842335338197
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:oblsRSYEDKlmNBmoNKk0f/D8Tyj637SgZJIkUR:o8SYIs6BmoN30HAQi/4
                                                                                                                                                                                                                                                          MD5:E39552C0935BEE623DE6DE5E41CC2A3C
                                                                                                                                                                                                                                                          SHA1:EAB527F7EC512E37B9ABE27A69F463FAE06DB500
                                                                                                                                                                                                                                                          SHA-256:7B389E0B889CD221BC580878107936FA484F6FD5CB8A7AC8690D032A11D07AB8
                                                                                                                                                                                                                                                          SHA-512:4855F07F84C455F6DC6E87D08C82EB2270794313F32F06C14F5F0C4DF0C0BDF613375BFA9AC76D1A24CCFAB02D52D76C4459D66E8640B0367D461878C127A189
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/assets/contributors/gnosis-safe.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"..........................................................................@......yk....sW<qgUxZ.c..)..D................<..8.('X.5..c.....s...JG..#.W..1...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):52603
                                                                                                                                                                                                                                                          Entropy (8bit):5.316331138717284
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                                                                          MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                                                                          SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                                                                          SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                                                                          SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):4308
                                                                                                                                                                                                                                                          Entropy (8bit):7.354719445784482
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:wpFzPQjbXgLS/6mDnMoXkq5q1VVe2nrWCuhx6gYZ8TdoYsk3:wppP6bwLS/znM3q5q1Vw2nrPuL6lZWd7
                                                                                                                                                                                                                                                          MD5:0AFC7289E2CAAE1A55278074CACEBEAF
                                                                                                                                                                                                                                                          SHA1:7533EB16F13DDC85DF94DE2083713903A806FEBD
                                                                                                                                                                                                                                                          SHA-256:2D3761F6E691F501464916C9AF6A48997AB428B9B39FEED800B1A1D80A40159E
                                                                                                                                                                                                                                                          SHA-512:216E8F7C4C3F52352E6FC0ABC75E7CB85B5B51C3DB4EDF044020123C5FC2EA96906FE86E177B690D6744E55011719CC5748330E61758C8F6CAC7227AA9CF8965
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/coinbase.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF...................................................( ..%'..!6-1-70... 383,7(-.+...........-% %---+++.---5-----+------.--/.---.------------------....................................................E..........................!1AQ..aq.."#2......45BRTUbrt......Ccs....................................5.........................!1Q.3ARaq......"24r...BC.#............?....3........@.$..................................................................... .......................................w{......../.K.=.LH...,~um.]h.]{.n........0..'.....c.ty.G.U8...i.w.y<...P.Y.ZK.....*........~........r.....T....}=..g..=....}..4.+.'........'..R..N...........>.|N...8w..mv.o.......ga6...Q..?..`z..el...Um...h.ZxqxkK...4....j.xN.Z..(.."d.......................P...<R}.Yw....=.Y......:.:]-....;7....Fu.u.Z..G.E..l...V..{e?lv|..ah.l.".) ............C.....R.o.Gd.=$....cdNq.Q...Y.qf..Nx......4.7.K.#f........<'..[v.V.....\@.............m.......R.OSZ.[......*.Hi:l}.m....{...i..w5.+
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):21019
                                                                                                                                                                                                                                                          Entropy (8bit):7.964218883378013
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:BEoSA4oIHiBOlpFSGzqFvVjjD2hYrd5SKkFcDZTrDVFONYM61bAY2lkXDDRiYUv8:BlqFSGzQNjCYrdEb2ZTrDV6Yb18xk3RN
                                                                                                                                                                                                                                                          MD5:3237BCF1000FE1F7B0AC4F38FF83CF21
                                                                                                                                                                                                                                                          SHA1:85B025895D62508792B29E3967554E46C470304C
                                                                                                                                                                                                                                                          SHA-256:8406C99DA509A4F751DE23C7D5608A78A117A0DD38B79F2BA9C8FE5608EDE1DD
                                                                                                                                                                                                                                                          SHA-512:34A31E30BC846BBE40B9DF84D5517B576AD3922C9620062B577DEBE4C94D763F7198F44FC20AD2294C6C567DD8241D4B451AD56628625C0BB5641DCB725C272F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/thundertoken.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f..Q.IDATx.....%I...Zsl.R...m.m.m....j-...8.N[.W.Y=.........JbN```.*BN.FU.9u.a4...TZ@+h.-.Y4.&...Gm..E./.Rn.NSQQ...."w.E.i6........QZGc.=EPIJ.....\.O... ZC....#:@S.5yS.MEE.o....=-.+.$...QT.Jh**..9.............J2(}:..It............J.H-h.=#(.......]SQId....t....-....ZSQI....*..BB....?. ...||...#....|?.....$.a..R9ME%...............3..Na.....e$.E..y.L,t.......S.pq...{(\.....m..ai#.C.....e......xy....a..*...J<.?.......'X.ki....fQ`Y...|...}....wp..>..0..s'.a.....v.*...........B8..0..*.#......-...Jb..2X4..3.c.@k..f.v-]P..'"#.e..9..."J>....>-...?N..M.EY5..8(~8m'. .U.ne.!.*..[E..#.QQ~h...C..`..SlYQB.|.d^....x..x..@zJ.]Zy.K.{..x't.....oC../2......\.z(?.l,.5..`.(....Z.."..UBY.(..........!..{..9..|....K_...Q..>(P...,....D.R<*..-...{'...f..KK....x~%....%......g...n6.vv....{..Y.g..72d(.....W...ME.`.....E.6N.[.S...8.J..........0.@n....b@...X(....>.,...#ye.....&..0....K..N.6.\.Y4)e.r.8.d..A..j.AV.<.......D.:.2..F..ss...ap..i**
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (53523)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):54830
                                                                                                                                                                                                                                                          Entropy (8bit):5.716430953342929
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:jZYGcW9z9xwrKdfX8g5OXKtnb3Eg4qQtiK0kuA7zPaeBWVZ+4N56r:jZ1L9i+dUg5f0NidmBWR/6r
                                                                                                                                                                                                                                                          MD5:192EFEB4D521524BC19BD30B89840A7B
                                                                                                                                                                                                                                                          SHA1:75E227974176F7D30CE1D3F532F7709B263E2B45
                                                                                                                                                                                                                                                          SHA-256:E26401EDF6426AD5FCA4666FE077928B6B02E9B34473F877C323386DDC7F2FBC
                                                                                                                                                                                                                                                          SHA-512:0A5EA38B985F81418A9CE43FD53BAFF26C422786ADF6FB48C14FECCCFE55022B6D42C65351078FADF42B7FE2DFEA4F5BBEFC648D9ED516DB62FB81568B5B9DA1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function t(W){return W}var T=this||self,B=function(W,U,f,P,D,e,r,F,v,J,l,V){for(V=66,l=39;;)try{if(V==U)break;else if(V==20)V=F&&F.createPolicy?W:15;else if(V==W)l=P,v=F.createPolicy(e,{createHTML:N,createScript:N,createScriptURL:N}),V=81;else if(V==66)v=r,F=T.trustedTypes,V=20;else if(V==96)l=39,V=97;else if(V==97)V=T.console?f:81;else if(V==f)T.console[D](J.message),V=81;else{if(V==15)return v;if(V==81)return l=39,v}}catch(w){if(l==39)throw w;l==P&&(J=w,V=96)}},N=function(W){return t.call(this,W)};(0,eval)(function(W,U){return(U=B(70,53,55,0,"error","ad",null))&&W.eval(U.createScript("1"))===1?function(f){return U.createScript(f)}:function(f){return""+f}}(T)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:applica
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1603
                                                                                                                                                                                                                                                          Entropy (8bit):5.2727801090429285
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
                                                                                                                                                                                                                                                          MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                                                                                                                                          SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                                                                                                                                          SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                                                                                                                                          SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):6041
                                                                                                                                                                                                                                                          Entropy (8bit):4.00869366861217
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:F5dYP0JqQWgEITWEDNw1Xo6/dKjTpaxmjVei6XL0pa/Y1KbE50H8Pe5nlE2sEg1s:F51zZdq+Nw1Xo6/EpaxoVehXL0pa/Y1s
                                                                                                                                                                                                                                                          MD5:7C69EBF193E8553240FC7F17421C070A
                                                                                                                                                                                                                                                          SHA1:9435F3FA7EB55EEFA9244F869E75CBBEAB748725
                                                                                                                                                                                                                                                          SHA-256:9F09A829FE09D21EBC798DB41E4939612EAD5F7F4597A3A055FE7329FE609394
                                                                                                                                                                                                                                                          SHA-512:6803768F2B1392159B028A54B5FBE226655A67EC1F962D518CE4005DCF681DF3E7ACC06181448EDE7F7BFFF97C93A94C28610EBAD0411F9AAD0819C1A8EA9C46
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://cdn.sanity.io/images/uvy10p5b/production/cc69ef405950dcc1ea5924fc4ed895c02232d557-127x32.svg
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 127 32" height="32" width="127">.<path fill="#363636" d="M106.323 16.1087C105.426 15.5108 104.42 15.0759 103.469 14.5596C102.844 14.2062 102.192 13.9073 101.675 13.4724C100.778 12.7386 100.969 11.2711 101.893 10.6188C103.252 9.72193 105.507 10.2111 105.752 12.0592C105.752 12.0864 105.779 12.1136 105.833 12.1136H107.899C107.953 12.1136 107.981 12.0864 107.981 12.032C107.872 10.7547 107.383 9.69475 106.486 9.01531C105.616 8.36305 104.638 8.00974 103.578 8.00974C98.1422 8.00974 97.653 13.7442 100.588 15.5651C100.914 15.7825 103.795 17.223 104.801 17.848C105.806 18.4731 106.132 19.6146 105.698 20.5386C105.29 21.354 104.257 21.9247 103.224 21.8703C102.083 21.816 101.213 21.1909 100.914 20.2397C100.86 20.0766 100.833 19.7233 100.833 19.5874C100.833 19.5602 100.806 19.5059 100.751 19.5059H98.5227C98.4955 19.5059 98.4412 19.5331 98.4412 19.5874C98.4412 21.1909 98.8488 22.0878 99.9359 22.9031C100.969 23.6641 102.083 23.9902 103.25
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 1072 x 1072, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):5808
                                                                                                                                                                                                                                                          Entropy (8bit):7.519126264540484
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:OQkmogR8feS+9Tn9VUl0G7zO3H/MA346sbJNX7FVsZTnRAZiggN6fD08v6dOL2EF:ObgSfeS+9nUl0G7ivf3NsbJNXrQTnRa5
                                                                                                                                                                                                                                                          MD5:6A8BAED83353001F31B55B44431648B9
                                                                                                                                                                                                                                                          SHA1:546F0FD077C17195F38D89B022551FA14AADDBEC
                                                                                                                                                                                                                                                          SHA-256:35535EF023925406EB7584874971E65256ED906AE33EBF204099D3CF1DA75BBD
                                                                                                                                                                                                                                                          SHA-512:E4D00F49F683E85330B8348B8108D094C26FBFFD0A913C07EE668AE61A1105B2621A0C31FBCC5CF1645555A042ABD2CDF1E35F29086C7B11380BBF287D9A6695
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/zilliqa.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0......%....PLTE.z....G..(..I...z.........tRNS.?...M~...JIDATx....r#...Q...'5...Dy.kV^`.......J....Ih6.......C..#.h... I.$I.$I.$I.$I.$I..eg/..........:y..........?#C!.d....N...N24...].....dhl9B.&].a.J."..?.#5....r....;.z...\...i'.\...\.a.J.i'.....'.w.....i'.\....Z`.I..dpA..-S.0.$..2..fd.v.H..2...2L;......L%C.L;.....;..dh.i'.\.QW/...|.V......akI0.......2..q..... Ca.d(....a..0.2..A..0.P..2|.V..2..q..... Ca.d(......`..0.2..A..0.P...`\.P...c.`.......A..`....J.A..#.....J.A..d(...`./.Gj%. ....M....+...%. ..2...FP0.....a.....`...0.W2. ...l....0..l.d.A..dh>.2. ...l....0Rr...2..u..+.Z...`....`...`....`.*.Gj%. ..... ..2...... ..2. Ck. ..2. ...d.H.$.d..X..d.A...eS..d.A..d.A.6.A..d..X..d..^d.A..d.aS..dhS.d.A..d.A..5...II0....0....0....}.u.....A..d.A..d.Q.....A..dT{...2.+ ......P>2l.%..2. ..2. ..a.!2..."C..p...^.P>2l.%..2. ..2. ..a....+.."..2.X+.ND..a.0.d.A..d.a#(.d.C....d..?W....z.....0.T..\.AF.....X.c....2.\.AF...d.].A..i'.d...c.*."...0........N0..+]....d..-.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (58876), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):58876
                                                                                                                                                                                                                                                          Entropy (8bit):5.405683338218142
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:buY9NdAkLYPFvFkxF94zPnSJpSFDKNo5/H:buQdApFoF94zPnSJpSFDP5/H
                                                                                                                                                                                                                                                          MD5:4328E910DE583AD53B3A7A76455AF005
                                                                                                                                                                                                                                                          SHA1:E040010E5EF4121A3A163AACDC664D6AA4AFEC74
                                                                                                                                                                                                                                                          SHA-256:D4963B8AFEBFA0063B5D17B4C80F49BCE702A37EA5C9B91BB3C996BB9DEA4B60
                                                                                                                                                                                                                                                          SHA-512:F807BA8B0AE2D5387E93E292918EEB4D7D1AC7635566A38EE2E101FBE8A7C6C23E704770EFCB1401EB5D1385605CBFB15F0A840AC150770049D2A4D6CA9A0DFA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://static.ads-twitter.com/uwt.js
                                                                                                                                                                                                                                                          Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):10770
                                                                                                                                                                                                                                                          Entropy (8bit):7.729017405073962
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:vV2LCQjn4LmX5EpBSj0m55aK0zfEUUclTHwOnIn8LVD0Fa01o4LsE:vcLCIn6Bpw55LeEUD9HlHxCdzLsE
                                                                                                                                                                                                                                                          MD5:1573DD6C95EB38386F181048663590D0
                                                                                                                                                                                                                                                          SHA1:A31DC9822F400863B694753C4924AAC367D9D5D2
                                                                                                                                                                                                                                                          SHA-256:5E75A3A9ACD1DBD8B9A933282790D1C809B78701174C873D4D08F813E93AF121
                                                                                                                                                                                                                                                          SHA-512:3F73721C3C3D3D182DA734D9D0426077EF69E59A0911BA54340D1DF1A1D7C466E98FFE3242DF87482F23849056C91052BD2EBDDBD5D61B5D3298766CA90559DC
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/bitpay.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ .........%..acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"..................................................................................s.................................................. ........MAPT..APT..APT
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 250 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):7941
                                                                                                                                                                                                                                                          Entropy (8bit):7.915670061623235
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:nHBVSWqGvN9khcEijhuFE2YborbqFKQB6:h4CN+hcbAE2IooKI6
                                                                                                                                                                                                                                                          MD5:14775180E17E3D33277DE3431540AADF
                                                                                                                                                                                                                                                          SHA1:8707BC9638F4BAC79C39AB68648EC26E67F56DBB
                                                                                                                                                                                                                                                          SHA-256:413C27410D3409699DF9DAD421AC20C031EB17DE5FFD96773DB7CBFF8404B0B2
                                                                                                                                                                                                                                                          SHA-512:10920DC767FD3D8F32EEBEC4951AB3ED72C708E65B4DC6FBD7E100C65AC4E22B0E08E831F6B30C28576DD1D1F9A01B8DE1D95B981033892C83F9C7F273220F75
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/fio.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............Z=....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.......I.LW....IDATx..i.\U......../Z.H.A.C#.h!.d-.K.44........G8....G8....px..#..G.....MS...D/Pl.M..4.A,)@kI..*..p^*.$A.JU.r.."...U...s...B.!..B...e..B|%....@'..X.D..`?0.xv>....=.]..&7..f...&..`;.....1..0. ..(.......,.w..........@......G..........X....H.^.\...s5pC.....Y?x.#.E.X4..........my.b..<Z~..............1.._.$.O....be....ak.K....obQ.\"....D...e.....:......{.?W..LHt.R.a....m.k..0..2#...a.|...o.ym@?{+...bi.v......U...&..~.VD........}.p..=L..X.Lk....b..mW..M.}X7.f............v.p7&.z.MUr...].;...o`]l...2LpQgHt.0.<2.-`....\?Ku..9....J.-X'.....J......dn..cU."&....x...a.......v...kt..Rx.@HtQ."y.kt...`..Y?.X<...1.+c....U..z...............;M.0p5..k..$H.Vb.Q....l;.5x'..h:..m=........k]..&F....f.u...bc./.....#..j..`2_.l.R.[.u...Z...lT...e[.|.....oG......8s.[...j...,.k.[."..<.lwb..G{.-.Dod....;.~...KQ..)...........+......b...h..rW.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2565)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):228786
                                                                                                                                                                                                                                                          Entropy (8bit):5.550716562577286
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:jWII4PXhz039rOGHy01rSNEidT6BICXERn0KY/knHH0AE639:iYhz0trOdsU0KY/knHH/9
                                                                                                                                                                                                                                                          MD5:B6C405C4E3E3F4C6B2AF966E6D4D3DAF
                                                                                                                                                                                                                                                          SHA1:6AC8128798FF2BD938B3DC6362EBE39A390ECB2A
                                                                                                                                                                                                                                                          SHA-256:387A00241AC59DD5383825410C6E469E5D6ECE6D9C975577632DD191EC3294AB
                                                                                                                                                                                                                                                          SHA-512:900759C3DE25BAC718236A5FA60A16942ACB6572BD0639E35B09C5B8506715A16FD2354BAC660F174ADB7A176F3CAC86537669D83CA7A6CF6B9E457D1673706C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"11",. . "macros":[{"function":"__e"},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1}],. "tags":[{"function":"__gaawe","metadata":["map"],"once_per_event":true,"vtp_sendEcommerceData":false,"vtp_enhancedUserId":false,"vtp_eventName":"All","vtp_measurementIdOverride":"G-X117BZ
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):26665
                                                                                                                                                                                                                                                          Entropy (8bit):7.988416062996187
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:BlJ+ptsCGRxh/i02cIHTG+oxwNEhi+O9G8UlSkaLUp/ImS8EBTYNlA4t7uENDHcn:vApc/f2cZdk+N7aLWIQc8xDHzDll4gA
                                                                                                                                                                                                                                                          MD5:95DC598356D837E44CDDE4852BEF1204
                                                                                                                                                                                                                                                          SHA1:A70E12DDE3661C6C41ABF1E3C07C5DF44DCC8C31
                                                                                                                                                                                                                                                          SHA-256:B13F992F2209AB62325A5A8C0E44ADF7F12AF6FCE901C94F2F66C3C98A478046
                                                                                                                                                                                                                                                          SHA-512:49DDF7065F21D4C00B290581FEACE8B627B484CE4888E57C77AB61E9970D7DBC1CBBA001F2CBB0153E57A1F214182D89BD82898ED2475ACACDF042EE30DCC6E6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............R.l...g.IDATx..w.]U...k.s.S3.'...."......W..+*... "..yD..<."..(.......H..HBB..&3s..{...}.L.R.f2.9..O&3.{.^k.U~.DU.8..8.._oh.w.{..o6....6k..m_.y..qT.....C......}z.....?.....?.b1.6j*m#..gN.r...g.0.9..C.....1r.E?.X...xy.g.s....>...s.?......V.xo..`.GN...!"L..]{.1..;M.......O...m.$..`..O,X......<....g.%..A.&/i....5B.9..u.%W.;j.......t.;....O..j.-......9.."9x..k...?:?...'._.h..w.....A.365.# .m.q.$4..X....^-..`.}......cG_.........+.k:x.....n@...1e.>...7+..7.\..k....:._..e/.F.x.V.*...$E.f.GMD.C.....Z2k.+...2.......Ns.S>..w..nc...<F...@|0.....g........'.V....;~.3.}....9j...[Q...'."..".T...I.i.=.R~.`....4..(.Kk...>.e.a.....&......`.no.A.#.....,......+..v..|....8...^.....?...P/J.....OP.(.....5..5._hET@...0>...X:K..J.]..gG..|...~w........;.....X......=.*..=W...[.?...[:...o..W/_..T.....z....I..(.A.$m&7z.RhE...(.".W..(.....,c..g..}Pk.w..k..d?.0{.7.C..8....P.... ..7.5......(_?..'i..K.r.G..Z^..J>..cT...P..p..O.......
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 560 x 559, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):250063
                                                                                                                                                                                                                                                          Entropy (8bit):7.994445265255221
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:6144:QScdA/UEErNvpX3vH+lB3XhK2whHr5KBbNFQZF29wov:Q+/FErN5/elBe55KBbNW29wov
                                                                                                                                                                                                                                                          MD5:C5B50ADACEAF474E48EF1DAD150D0829
                                                                                                                                                                                                                                                          SHA1:997910694BF9A118CB2BAAEA2E22E67C92217ED8
                                                                                                                                                                                                                                                          SHA-256:E6D6D12131EC3F912577D2142605529C2E5C27545B26A5765DDB1DF638AECECB
                                                                                                                                                                                                                                                          SHA-512:0A72235ED6A4CEC93FFC95AC811E62D92D1CA5A90CC08699DD6C6CD581AB8E4B8A87C535E5585FB7C63C6273CB54EE32BCB8472951B8807A9A2F7B4F8FE7E44D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/coin98.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0.../.....jq.!....pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/" xmlns:pdf="http://ns.adobe.com/pdf/1.3/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" dc:format="image/png" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmp:CreateDate="2019-10-10T14:36:20+07:00" xmp:ModifyDate="2020-07-08T23:38:54+07:00" xmp:
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11407), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):11407
                                                                                                                                                                                                                                                          Entropy (8bit):5.416329705001837
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:iGI2VTJGtiuVkvBJeI6HdyPAmDiJOBp2pcFXXv0Nv0cVoHyb5KDVnb1l6Q3FlGPl:ZI2VWBHdyYYi/pWAizlb6+l4ZlyVy
                                                                                                                                                                                                                                                          MD5:AD47814D2344090BDED6A951AC79B2B7
                                                                                                                                                                                                                                                          SHA1:4B2EF8FE06E3AF51E733D510D55E872110E6F369
                                                                                                                                                                                                                                                          SHA-256:4F0A4BBFF16E589B8E17A3074224963FDF529DB7B116D99918499670BA4FDC9E
                                                                                                                                                                                                                                                          SHA-512:4682E99656810AB40B3B33125EF789F889773ABB4F40B5C146614BFA16348608ADBD7DA509A457E374FA480B6028C59A4D7595CA6EE967AA4D4F265679071F59
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[973],{35883:function(){},89214:function(){},85568:function(){},24650:function(e,n,t){"use strict";t.r(n),t.d(n,{default:function(){return u}});var l=t(57437),a=t(25656),r=t(32819),i=t(80323),o=t.n(i),c=t(43393),s=t.n(c),d=t(96044);function u(e){var n;let{backgroundMedia:t,largeHeadline:i,content:c,lottieAnimation:u,borderRadius:h,contentPosition:_="right",largeHeadlinePosition:f,backgroundMediaMobilePosition:m="50%",contentHeadlineSize:g,first:p,spacingTop:x="default",isAppKitHero:v}=e,{kicker:k,headline:b,text:j,ctas:C}=c||{},y=i&&""!==i||!1,N=!!(t&&(t.image||(null===(n=t.video)||void 0===n?void 0:n.url))),w=(null==t?void 0:t.type)?(0,l.jsx)(a.Z,{...t,objectPosition:"".concat(m,"% 50%"),priority:p}):null,L=u?JSON.parse(u):null;return(0,l.jsx)("section",{className:"section page-width ".concat(!p&&"large"===x&&"section--airy-top"),children:(0,l.jsx)(d.df,{threshold:.25,children:e=>{let{inView:n,ref:t,entry:a}=e;return(0,l.jsxs)("d
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):136624
                                                                                                                                                                                                                                                          Entropy (8bit):6.9967301057559865
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:MtCEW+dRRiSW1ybMcGm6yT8TMN9E3HMF0O/pOyUcKrXyCill/++B+KpQj:wusqppa+IQ
                                                                                                                                                                                                                                                          MD5:82BDD29EE076723FA3C518ECBEE722C8
                                                                                                                                                                                                                                                          SHA1:09EC9EEFEB808D6C60C52388A2E1513FB6C08A9B
                                                                                                                                                                                                                                                          SHA-256:C34DC7F0872A4927217E6F8E5D6F4A85089B7495EDA20CE496D8E7714CB3559E
                                                                                                                                                                                                                                                          SHA-512:E0DC8D86AEF701A2F844F7E4FCCA3A81023C0D0FE7F1A4925A0C00299FD8F85CECB5C3D78BA8BCFD3AF417FE81BB179AEA5F84A8836C0AD67025C04583A58725
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:RIVE....8...........................................4E....D....E....E...'.....reown_icon_docs_BW_small........D....D......................D....D........................X.D.`UBD............ ........C..."D.Tg$.?Ul.<V..I?W@.9C.....ZdDC.."DCT....U..8C.......B..."DCV[]..W.e.>.....NBC...\CCT*[[?U.S.>V.'..Wr.>.......C....BCTc..?U.C.>VEe.WX`.?......bD....=CT...?U.S.?Vj..W3..B.....?UD...KB.T`..?U4..BV...W..h?....'% ...........!.D....D............ .........C.h...........C..1..V...?W..SC........C...DT...U..SCV...?W..FB......,.C....DTq.O.U^ BBV*.<@W...@......A.C....DT]..U]..@V..I@W.$.C.....P-....+.DTG..U.$.CV..H@W..fB..........=..DTcR.?U]@cBV...WeE.@..........N..DT...?U.O.@V...W..C.............T...?U..CV...W.l.A..........-...T.n.?U...AV....W..?B......h.......Ta.H@U.?@BV.y..W..C......$....%..T..I.U...CVW^.9W.&)@.......>.s...T.E.U.&{@V.O.?W3.h@......$.?.uc..T...U..^@Vr".?W7.ZA.....Zd.?..#..TA..U..ZAV...?WDK.B......K.?...g.T...U.J.BV.!.?W.j.A.....1.,A.y.8.T8R..U.[.AV.z.?W..'B..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 224 x 224, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):4744
                                                                                                                                                                                                                                                          Entropy (8bit):7.941367395496489
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:JCOnUOo5SAmnswD/0u9TTzgfP+hPa2OFAQFaoNhslqBRtOiziMiYSF11CbS:JBU4TlRtgfP+hPNOFAQFaoNhslqBfXuf
                                                                                                                                                                                                                                                          MD5:A3FC0614CF2A09B991D55DADCAA489B3
                                                                                                                                                                                                                                                          SHA1:5DABC6F5B5C219A2F7825EFD90CE4C03E914F7AC
                                                                                                                                                                                                                                                          SHA-256:21820DACACF7FA95AD84ADF975FE220BBC3E7E28AD35BB5101DEECBC1E8C2E04
                                                                                                                                                                                                                                                          SHA-512:32D04E8B45C7649D86B25EB270A20B2999E4868651F66C5A9B37F1E36E42FFD7427C2920ABBAB18756305419B41A2BA5BEBC2F733D8BFC601E4EF726B23054FC
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/MEW.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............-......PLTE%....._.....:.....W.....]..&..4..b.....P..B..0..A...........J........g.........M..t..X.....|.............x......_..u........{....IDATx..].....%1..x.....v....b....H.d...n.t..X.dY...[.Z.....p.Z....{.......p=_R.!......?...t.~n7.`8.....dD.`..&.d}.=..c..... fM..w8............2<n...3..-.`.....w"}.\..:.+f.G.......<.+9.,}.....#.....q.eh>...~.i.~.r.....'.x..u._.wW....W..S> ;..b...ppz.\<~...4.pV.._o'.:....?..K...c....q"xO......f....E.../..c:.-}+....M...oM.Ft..D".E.k.."...|..6........x..)e#E ...Y.E..0.....g...........7...-..i/..O.d....N.....z........./...b.)..G.zXp.W.Mp.7.O.w.:...a.G7....?<.........4v..?._^.....`.....i...y...5.f%...a,N...x6..S..f#.......4.......{........r....<..?d.5rR........9.......X..]..t....8f%.8.?...N..s.........q1..x..%1..fD.................aa9y..:...*..).u.'.3E@......,,V.l.v.+...Q...#Eq...;.+go6^...?e.:.U.Y...f../`iAo.......iA1u........_.......]~.c.:X.l......zN.StY....7.\9,..Y/.QA..f...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4254)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):4590
                                                                                                                                                                                                                                                          Entropy (8bit):5.371906440756987
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:++2cJE9qkuWlRvmRgLfE8arVCzLBYVDW5Sc2W5fhSLLIqjfP6pZA:++2j9+Wllmgar8mwH5fghjfyLA
                                                                                                                                                                                                                                                          MD5:CDB116124DDC304DC226C9EBE3AD05EF
                                                                                                                                                                                                                                                          SHA1:F566AA532545F0127F88120890B71B9DC24E9EFD
                                                                                                                                                                                                                                                          SHA-256:8F17043F29E84C32A32F9477FD96D4930B007D16C6B3ED8B4366153BD592FDC2
                                                                                                                                                                                                                                                          SHA-512:5C54B14B4CD01FAF9E9975D777A17D79DC580E24CBB35D09240AC408704E4861F01772DD0A9D4FE7B797C249E5B70C5A2B99E7477EF8D25F1B7E44164BA7A769
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:!function(){"use strict";var e,t,n,r,o,u,i,c,f,a={},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={id:e,loaded:!1,exports:{}},r=!0;try{a[e].call(n.exports,n,n.exports,l),r=!1}finally{r&&delete d[e]}return n.loaded=!0,n.exports}l.m=a,l.amdO={},e=[],l.O=function(t,n,r,o){if(n){o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[n,r,o];return}for(var i=1/0,u=0;u<e.length;u++){for(var n=e[u][0],r=e[u][1],o=e[u][2],c=!0,f=0;f<n.length;f++)i>=o&&Object.keys(l.O).every(function(e){return l.O[e](n[f])})?n.splice(f--,1):(c=!1,o<i&&(i=o));if(c){e.splice(u--,1);var a=r();void 0!==a&&(t=a)}}return t},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},l.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var o=Object.create(null)
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):8296
                                                                                                                                                                                                                                                          Entropy (8bit):7.96477179824207
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:KXzLlKMCpBTRJdRz1Mf23orDyxywTAgZy5Df4fCdbK8w62Eq0:wzLZCRHMOgO0gU5DAfibKEc0
                                                                                                                                                                                                                                                          MD5:941A34E4292434325D7D294AE5A629CD
                                                                                                                                                                                                                                                          SHA1:113941DAEE4EF04CA8E77CA5628BE63021B892C6
                                                                                                                                                                                                                                                          SHA-256:D7A5DAE8B8E2E94D052DE33A0D170527AF3C0943B02CA758243CB2CD5F5F2CDE
                                                                                                                                                                                                                                                          SHA-512:7FC2EE056A1C5517EAF90F441CD4370EBF039C268A9C038A79E8912543A1279FF4E8900AC729E67FA098AF6D98EDA61A4E1F4CD84C50DAD1FEBB6D4E8B39F8B7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/nano.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f.. /IDATx..[.UU..W&a.HaD...H..KR=.......,.^.. ._......3g....C.....DD ].$..@.f.....Lj...~.3(N.8..9{..|...9{......k..1. .B.Q..g-.............e.....K..h...b..o...|......1. ...e...Ts.=.F......F..|.6.m.uw._F...5...ix.x..<.^.....;.4.o...|......18.....sqN.M.(...a.....j.[..;.......n].u0.`..!......'F^...{..q.j.h[..fm.F.L=.-....|.cp,.y.98'....2Q6.HY)3e7. \.j[...5...Z....5.=.`M.HOc...g}.Y1 F.!....\p..o.L...P..D.......}C7.>]..t...`.......q'......S..B...u......#.UA..{c.....#r..z.\..&....I.R....N...1!6F.....n.....g.....5@.q..M..2%.gcAL..1"V...A.6,..1;....g......;.l.......u.3bG..%15...%....X..|...w:.{.L......[bl..S.t..y.5.X.}..:|.N/.O)..[......k.Q.....G.{'....1..!5..1..<.bo}..\.A.......>.9z....)g..~.U@N.....S..N../.$...ld.Nw..!. '...+rf.a...._.}./<....}G3=.#rE...)..F.^.I......Y......CrY.k..p.~{v..$.^./...F.X.r.....\....sM....l.}.#.....X.H.....&. .....$...{#T........]..?...u.U.....{4...P.X....?..5.W.....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2399
                                                                                                                                                                                                                                                          Entropy (8bit):4.69022519763754
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:cgeOj6cl9M5kow4mMbVWhWw/OVd5uNIsf3apH6j6k7dabPRaJ:X+cjc2IxWhWgOVaP3ua24dsPRaJ
                                                                                                                                                                                                                                                          MD5:37F2BC6ECEE2EB29B3CF6799CE58BF58
                                                                                                                                                                                                                                                          SHA1:F4179A08AAF6CB02A491470C8C1FE9B462C0775B
                                                                                                                                                                                                                                                          SHA-256:7E7D839B76874273539DFB1DECB8AAA80C8CBE989F70FCF8D719F6FE004DC1F1
                                                                                                                                                                                                                                                          SHA-512:9C6C47BAE6D75583903269715D2E773B120EB143CBE0C5A33F015F22AB7E481078ABD4FDBF83D67561AEB39DCD49254DA21083554AF5B6713F7DAC54EE2952D4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="300px" height="185px" viewBox="0 0 300 185" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 49.3 (51167) - http://www.bohemiancoding.com/sketch -->. <title>WalletConnect</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="walletconnect-logo-alt" fill="#3B99FC" fill-rule="nonzero">. <path d="M61.4385429,36.2562612 C110.349767,-11.6319051 189.65053,-11.6319051 238.561752,36.2562612 L244.448297,42.0196786 C246.893858,44.4140867 246.893858,48.2961898 244.448297,50.690599 L224.311602,70.406102 C223.088821,71.6033071 221.106302,71.6033071 219.883521,70.406102 L211.782937,62.4749541 C177.661245,29.0669724 122.339051,29.0669724 88.2173582,62.4749541 L79.542302,70.9685592 C78.3195204,72.1657633 76.337001,72.1657633 75.1142214,70.9685592 L54.9775265,51.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 1800 x 1800, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):442212
                                                                                                                                                                                                                                                          Entropy (8bit):7.975690330563059
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:q6ninekYBV2skYhyp+mXfayAMGOFt8a9pfIvda4FdrKyIRYOtrLap8+Zg1XnMCKH:q6rkYr2Z+YfZdSa9ZEdaUWrtJa7gMbb
                                                                                                                                                                                                                                                          MD5:4C02D2B33CF091FD83C7A49819394E41
                                                                                                                                                                                                                                                          SHA1:92D69850C2676CD7209CA902BDE56023E3EEB120
                                                                                                                                                                                                                                                          SHA-256:8AEDA38EBC65BDF0F1510A228D3110A69C66147CD0E1523D932DF039499A3091
                                                                                                                                                                                                                                                          SHA-512:8AF500845C93A90A4385A693EDFE650273307E6028EAEBC8FAC01EC282EE920B2D5A888DF95388D0B48D1B9E05E035E21E7606AC527937A1F8EE9857F7E20DEC
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............(.......pHYs.................sRGB.........gAMA......a.....IDATx...]..W}.y...dJ.B.:H...b...4.".{..S.Vj.Z.e.....vL!j..7....t5.@.M.!:b&.W....o..M..D"..2..(;.nC.0H:..y[k..k.g.............g=o.:.O........n.........,...b....\...b.>.......qmL.+.m........H.+.*~..H.\.Y^`m./.y..x..8.+WV.KU..............`/.z.^.3tgW.a.x)...].'..I!e.$c....a....^q.c.6.4....@B@......qA.N_...!.B...2C..].'.{...t...........1..a1.....^Z......1............w.Ce_.....T..4,..p...6T.+.m..^_._.rE."............5..../,.S........sa.:\..S.......# ....p...O.....;O..co..._...w)..!!..w'."............\.......*.d.c...MfC....*...+..~......u ....0k..$...Y.............!...p..U........\....!..'.......WB.".!L..W.._.V.KW......D@.....qn(.).........Z..1<......8.......#b....KYh_...E7.J@...<.-../.Su............!...h.....Y....V~..x.!...p8......[. ......].C.v...2.............w.....A .#..J.....@@.....F......y........ .....!8..q(.[T........!...p..U...{^.z.T......8Li|.!...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (48600), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):48600
                                                                                                                                                                                                                                                          Entropy (8bit):5.223238228585686
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:W9//ZdS/SpHWJCNKwbfpQc/8aNFUwR40E7q5b6r+0ghMKxlx4/1C:MZdWSU4NKwbfpQo8aLUu40E7q5b6r+0O
                                                                                                                                                                                                                                                          MD5:EED1C19E6DC7CB30A300B593EA671747
                                                                                                                                                                                                                                                          SHA1:254F9AF5D30B7563F8FB7EDEFDD8B79BFBDA873F
                                                                                                                                                                                                                                                          SHA-256:1BF2B88D4A362355303F0CE853E92079B9EEE979D78B216F62135B1A4FFE5EFF
                                                                                                                                                                                                                                                          SHA-512:10ABD86418437E0BBA23C447865EAC86895F705D98985E5DC8755A1F8191566C70758192CC98D853810613B6FD038A6EC57BF342020767EB823A295C9599C7E0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/_next/static/css/d314c8f75d6a7f1d.css
                                                                                                                                                                                                                                                          Preview:.headerScrollProvider_header__9qF0a{position:fixed;top:0;left:0;z-index:10000;display:flex;flex-wrap:wrap;margin-top:var(--pageGutter);font-family:var(--ffMono);will-change:transform;transform:translateZ(0);transition:transform var(--time) var(--ease)}.s-header-hidden .headerScrollProvider_header__9qF0a{transform:translate3d(0,calc(var(--headerHeight) * -1),0)}.card_container__Nv_53{will-change:border-radius;transition:border-radius var(--timeBorderRadius) var(--easeOut)}.card_container__Nv_53:not(.card_visible__9XfWq):not(.media){border-radius:var(--borderRadius16)}.card_container__Nv_53.media:not(.card_visible__9XfWq){border-radius:var(--borderRadius88)}.card_container__Nv_53.card_visible__9XfWq .media img,.card_container__Nv_53.card_visible__9XfWq .media video{transform:scale(1)}.dev_container__DK2TL{position:fixed;top:0;right:0;bottom:0;left:0;z-index:999999;pointer-events:none!important}.dev_container__DK2TL:not(.dev_container--toggled__OKoXG){display:none}.dev_item__Lug3b{positio
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):329920
                                                                                                                                                                                                                                                          Entropy (8bit):5.580194910274804
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:i43fYhz0t1tOOasOPQFd/knHHWG+TK3SDY9li8R:r3gOz4Om/QKDHR
                                                                                                                                                                                                                                                          MD5:B7E7FAD9498F39D14020460E6A58217A
                                                                                                                                                                                                                                                          SHA1:B7AAC1EDB305AFAF316CA5F4774C044505C80862
                                                                                                                                                                                                                                                          SHA-256:799A8AF7C56845B877AB2BC4E77983B80B4A6B7846DD27D43F6B7C28F18B8150
                                                                                                                                                                                                                                                          SHA-512:0B2AC727B25355A146AB5070314655678072DF439E723A223975E42034A01F4EDB6D7EB5E646925892FD81F8417CB92DC9C775BE6E6E7508343A34E885F7BE7C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/destination?id=G-X117BZWK4X&l=dataLayer&cx=c&gtm=45He4bc0v9195221064za200
                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):5902
                                                                                                                                                                                                                                                          Entropy (8bit):7.625007972338515
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:m4oZGOpZhq9c3G7TdASbq//OsJXtr++sPfF/QklF49vDzMvnvgyibPXsefGXzQUm:m5FZG7fU/OsJXt6+sPG24ZDqvgyibPcI
                                                                                                                                                                                                                                                          MD5:BC81E5A2BF6D0D5B21EC762041039BC7
                                                                                                                                                                                                                                                          SHA1:424DDD3BE1F27EBC2D2DFC50C181D7EE05497BA1
                                                                                                                                                                                                                                                          SHA-256:A392FFE137E3E5583D1A6F181373BCB46139E4F703B120E3CD678E29ACA78D45
                                                                                                                                                                                                                                                          SHA-512:9E5799B5C842FEFD56AFFAAF2CF89BF7A8839FE22376AFCA6D6A6D43B1CB0B80FDEAD16F6EA57A13AFA01222C0642FAAF66B701A5126A9E7AB456CE431E9DEA9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:......JFIF...................................................( ..%..."1!%)+.....383,7(-.+...........-% &/-2/-/----+0/----+/5-----/7-//-2------+0.-----0-.-...................................................9.........................!"1Qq...a..2ABr..b......S...C................................1......................1...A.!q.Q........Ra"2B..............?..qy.../..EIoZ.\..oh.!.R.....I...{O.3.|...Y.....~=....6_....x?......l....+Hp......?M..X.Nj.N-4..M4...f&'Il....................jF.r.QI]..Iy.f"ft...V5...=g.F....o.....^_.....W..\H^.aP.N.Y.~....{....&&.0..&5.$n...6l...de......T$.......e...l..o...K...................C4.2.8..i......|./).?'=..f0.....Ep.%..a.yJJ+..#.{EbfT..l..WyN..i..z.r..v.C.....S.y_..]...DV.ju9...../..]i?%..yt.h.3f...6FPY.2.]..`.....)s.5.....k=.L.........2....(/Y......a...................TpT.R[..'....|t..+....\T..hUX.D.s...JNO......+X.b...d.l...yJ4....U.Gb...j."...E#..6.9...}...M..D....s.S.=....y.g...Z-...:.*......ZQ.......E..?6.!.de..#(e..f..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 1072 x 1072, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):5808
                                                                                                                                                                                                                                                          Entropy (8bit):7.519126264540484
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:OQkmogR8feS+9Tn9VUl0G7zO3H/MA346sbJNX7FVsZTnRAZiggN6fD08v6dOL2EF:ObgSfeS+9nUl0G7ivf3NsbJNXrQTnRa5
                                                                                                                                                                                                                                                          MD5:6A8BAED83353001F31B55B44431648B9
                                                                                                                                                                                                                                                          SHA1:546F0FD077C17195F38D89B022551FA14AADDBEC
                                                                                                                                                                                                                                                          SHA-256:35535EF023925406EB7584874971E65256ED906AE33EBF204099D3CF1DA75BBD
                                                                                                                                                                                                                                                          SHA-512:E4D00F49F683E85330B8348B8108D094C26FBFFD0A913C07EE668AE61A1105B2621A0C31FBCC5CF1645555A042ABD2CDF1E35F29086C7B11380BBF287D9A6695
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0......%....PLTE.z....G..(..I...z.........tRNS.?...M~...JIDATx....r#...Q...'5...Dy.kV^`.......J....Ih6.......C..#.h... I.$I.$I.$I.$I.$I..eg/..........:y..........?#C!.d....N...N24...].....dhl9B.&].a.J."..?.#5....r....;.z...\...i'.\...\.a.J.i'.....'.w.....i'.\....Z`.I..dpA..-S.0.$..2..fd.v.H..2...2L;......L%C.L;.....;..dh.i'.\.QW/...|.V......akI0.......2..q..... Ca.d(....a..0.2..A..0.P..2|.V..2..q..... Ca.d(......`..0.2..A..0.P...`\.P...c.`.......A..`....J.A..#.....J.A..d(...`./.Gj%. ....M....+...%. ..2...FP0.....a.....`...0.W2. ...l....0..l.d.A..dh>.2. ...l....0Rr...2..u..+.Z...`....`...`....`.*.Gj%. ..... ..2...... ..2. Ck. ..2. ...d.H.$.d..X..d.A...eS..d.A..d.A.6.A..d..X..d..^d.A..d.aS..dhS.d.A..d.A..5...II0....0....0....}.u.....A..d.A..d.Q.....A..dT{...2.+ ......P>2l.%..2. ..2. ..a.!2..."C..p...^.P>2l.%..2. ..2. ..a....+.."..2.X+.ND..a.0.d.A..d.a#(.d.C....d..?W....z.....0.T..\.AF.....X.c....2.\.AF...d.].A..i'.d...c.*."...0........N0..+]....d..-.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):6139
                                                                                                                                                                                                                                                          Entropy (8bit):7.90996313498347
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:DR9Rt5nJCfyHWuK0utTipRXMxmye4a6ZFTVIzTntRuM+898kKry:DRF5n1a0a9mynjZFTVqnP+py
                                                                                                                                                                                                                                                          MD5:9E465807BD5D7AE056E717FB3B1E0CE3
                                                                                                                                                                                                                                                          SHA1:87F89EAB909EADB5D79E38FB6854539530B14C73
                                                                                                                                                                                                                                                          SHA-256:3D5CD63E1123056B6D5424DC1A9C7E967A3C8910D24C1267D4F815DE54DF9A4F
                                                                                                                                                                                                                                                          SHA-512:832A5E65D1719082763F382815BF140F723C728A1D8DBDCB034674BF80EF3C67024C1134C276FB001357B21B68F3826AD9670BBEA71CF5C693D268BA4010D49C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............k.XT....PLTELiq... ... ???!!!UUU........................ccc444AAA@@@888...LLL...777EEEMMM...???...666ccc777888BBBTTT555999...;;;iiiBBBSSS999QQQRRRXXXRRR???### ...CCCNNNHHHKKKRRRGGGYYYMMM===___qqqmmmWWWEEEXXXUUU@@@dddOOOBBBYYY999QQQQQQQQQ888777>>>>>>......HHH<<<>>>222DDDDDD999...<<<@@@333oooHHHJJJ333...UUU=== ...!!!...888......"""###.........,,,...............$$$.....^^^............%%%...............---(((&&&***000///222...'''111......+++...666.........___???.....BBB...VVV.........EEE...:::...<<<...HHHjjj555NNN...JJJ......www.................}}}]]]......ddd...FFF...[[[QQQ......nnn.........yyyaaa..........333YYY........iii...fff.....zzz.........qqq........ooottt................lllTTT...rrr...eeePPP....................ccc999GGG{{{...UUU...LLL.......J.k...etRNS................#.....j..r....(...O.... .C.HX@b.....k.yU.<i.-..E.I[.&i.9.^f_................ .{..c.mejg....pHYs...%...%.IR$....0IDATx..y|.E..$3..D2I.......}..x.{......>.qR.s
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):5944
                                                                                                                                                                                                                                                          Entropy (8bit):7.901073026657989
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:sRHEgDj+rDipCok4znZlT8mczho09vkkIPrF/pXDsLL/VtiSB0oVqWf7f:sBEBrDip8ITTJcJ9RAplMiSaoVzz
                                                                                                                                                                                                                                                          MD5:9B46652F2C622A06F9CD51FFDCD3F48E
                                                                                                                                                                                                                                                          SHA1:5D05166F01B6C8BD2366532A533F78DA490B80D6
                                                                                                                                                                                                                                                          SHA-256:DC5C2D0BD18ED4F4DEF21B6459F4EFF45C04991C7662D05A72399FE655F71B44
                                                                                                                                                                                                                                                          SHA-512:593A181B35010808953B94274782825750726BC0082C2ABA453A6D1A29BD82551EBEB8D88FCEEFC4AD60A3C5B83B23D67C0942B6DED3EA4DB95146C3C2E1F732
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/cosmos.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............k.XT....PLTE....0H 0@.1G.0H00H-0H00H(0H00H.0H.2H-1H.0G.0G00@.0I*0E,0H00F.0G.0G00E.1G.1H/0H/0G.0H-0H,2I-0G-0F.3G-0H-2H-0I-1H-0G-2G.2G.0H-2I-2G.3H_c.jn.JMh..7;>XEHc+.G.":58S...Z]y03Mdh.%)A+.FUXsdh...6,/F@D]UYt58R'*A%(?:=V;=XJMiUYs+.E@C^-0Gsu.JNiOSn03L #<...BEZ&)@di.cf._av...!$<(+B......ik....JMgbf.),Ddi...._c~PSn"%<EIc #;%(@#&>@C]|..?BX{}.%(APShru....*-E$'>:>X;>W...69P.........VXl...UXl'*B...8;Q...UXmadx...79Pjn.sv.......25N...&*Avz.......jm....Y[p:=S_c.LNdbey|~....X[pGKeDGa...-0IAE^BDZ;>VORm:>W_b.*.E.2J-0H...x{....ux.LNc>AY......PTo7:Svy....HK`.........sw.GJ`9<Sil.....1H69Q25L>AZNRlJNg #:ko.os.FIcVZuORlRVpZ^y. 8gk.,0F:=UWZu#&=JNh&)AFJcBF^cg.$'?gj.^b~cf._b~[^yBE^*-D^c~SVp.!9>BZ"%=),C!$;%......,tRNS....`. @_...p..0@Po.0.......Po`...O....._...a....IDATx^.Io.@.....H. .c#...G(.....;..w_~I;].. HS..(.N.>..#.....:.F.im....1Zgi..m.kb.+o.Y...*.4:.k..u3.g...Q.:.7...I.v..|j."I..*....^....S..xQt7....>}.i...........l.h..."o{.%.c.......k+.JP[.T..._...5..H..`..d.%.)
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):226293
                                                                                                                                                                                                                                                          Entropy (8bit):7.106646986159837
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:EuMS28T8xWKQrqlij17iQh3NvFJb57FXuZj9vpxHbhW0jfAh1LU80rlVVHyW1zTG:FRTMJlijh5cChxLh
                                                                                                                                                                                                                                                          MD5:C0876EF31CCE677333DC96B37A3D9045
                                                                                                                                                                                                                                                          SHA1:3F216AD832AE7A04143B55C28E4E5C910F605597
                                                                                                                                                                                                                                                          SHA-256:DFEA1DDB9FA2808E200D8463FE30798C38ECE6AA9F3D13F05A6B427C3EA06750
                                                                                                                                                                                                                                                          SHA-512:30687B60FADDB48DADB7029F24AA31897DF64BC1D9B66B7D3DAB225CAFF1886648FB35C07F19ECF662B8B37AE98F733B635783EC473E258D1EE4184FDC404FDD
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:RIVE....8...........................................pE.h.*E....E....E...@.....reown_icon_walletkit_BW_small........D....D......................D....D........................x.D..;D............ ......jL.D....CT....U..#@.....HY......CVlg.W&.,@.............CT...?U.v.@V...WVN.B...........%M.Tc..?UXM.BVG..W.e7B.....P....^...TSw:@U..6BV..i.W...A.....BP...u...TP.I@U.p.AV}...WrM.C.....1..C.h...T..I.UqM.CV....W..ZA........C.=...T.eH.U..ZAV"+*<W.qXB......e.D.o.Q.TJ..U.~XBV.9.?W.J.B......u.D....CT...UVN.BV...?W}?.?....@% ...........3.D....D............ ......../......T...?U.V.@V\ ..W.5.@.......+......T[.I@UT.v@V....W..'B......q.......T..I@U..'BV....W...C.....B..D.....T..I.U...CV....W...@.......#D.....TO.D.U.`.@V._.=W...A........D.....T.\.Uy..AV...?W.Hj@......./D.Z...T...U].j@V...?W..RC.....X..D.?..CT...U..RCV.*.?WG..A......$.D..J.CT....U.-AVI..?W..3B........D....CT..U.3BV..G@W..@......I.D.b..CT....U.@V..I@W.|.C.....Bp......CT."X9U.{.CV..I.W...A.....}g....+.CT..0>U...AV..>.W<.>B.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):15086
                                                                                                                                                                                                                                                          Entropy (8bit):2.1910028095934044
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:jX+vAJTvPd04tP3wADDIFjIcN9SWfIQ+39tOw9l9VULds9eDpF:jX+vEtPgaDjcNg79Aw9lsLO9eDpF
                                                                                                                                                                                                                                                          MD5:91F880DA25E9EB3F1AE59BD5C4542D9A
                                                                                                                                                                                                                                                          SHA1:168EF1A2209A579D283C7453A43DBB2343BB9E60
                                                                                                                                                                                                                                                          SHA-256:18969D58E0F8AFEBE2EB47190598052986A854EBD63607151E40E933F3D52713
                                                                                                                                                                                                                                                          SHA-512:C0D8F02CD593DE1E68C00E28636E2AD37A0E9D27801A90D212B1A7F2F423D0AD05CC667720469C49526F5C08D2AD15325253A874B461591F12F56283DBADC97E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/favicon.ico
                                                                                                                                                                                                                                                          Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2175
                                                                                                                                                                                                                                                          Entropy (8bit):4.431845247885475
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:kFSj+mSXRm0fuKChPygRfzr+6VJvgNdIZ7g:PSXRZf/ChPbzrL4NdIZ7g
                                                                                                                                                                                                                                                          MD5:0465B113D2171BB5665A452093726D4C
                                                                                                                                                                                                                                                          SHA1:FDC6968706108CD1938176DF2A2522BF634852EA
                                                                                                                                                                                                                                                          SHA-256:028B56201F707DDE08AF72C94E3E111E4E8EAF963463D924D62188AF806969CD
                                                                                                                                                                                                                                                          SHA-512:B24A823A4F32DE41DE473EAEFDC4ADC87B95E05F52F7AF548299217EE246F99370FBC0A80C8AD7A145770510AAB5D63972FD28B569DC866444C9CD30EF25787E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 84 32" height="32" width="84">.<g clip-path="url(#clip0_347_68745)">.<path fill="#363636" d="M71.724 28.2369V29.9996H83.836V22.0495H82.0713V28.2369H71.724ZM71.724 2V3.76278H82.0713V9.95051H83.836V2H71.724ZM65.4778 15.6371V11.541H68.2463C69.596 11.541 70.0805 11.9902 70.0805 13.2176V13.9434C70.0805 15.205 69.6133 15.6371 68.2463 15.6371H65.4778ZM69.8725 16.3629C71.1356 16.0345 72.0178 14.859 72.0178 13.4593C72.0178 12.578 71.6719 11.7827 71.0144 11.1431C70.184 10.3479 69.0763 9.95051 67.6404 9.95051H63.7473V22.0491H65.4778V17.2271H68.0733C69.4055 17.2271 69.9421 17.7801 69.9421 19.1631V22.0495H71.7067V19.4396C71.7067 17.5384 71.257 16.8126 69.8725 16.6051V16.3629ZM55.3038 16.7603H60.6332V15.1703H55.3038V11.5405H61.152V9.95051H53.5387V22.0491H61.4117V20.459H55.3038V16.7603ZM49.5069 17.3999V18.2294C49.5069 19.9751 48.8666 20.5456 47.2577 20.5456H46.8771C45.2675 20.5456 44.489 20.0269 44.489 17.6245V14.3751C44.489 11.9555 45.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):859
                                                                                                                                                                                                                                                          Entropy (8bit):4.297460762335241
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:tJPj4i389ZbeFpfLy98fQVeDb7pVw1L09qLS0KWtm:wiMi298fEe31WHw
                                                                                                                                                                                                                                                          MD5:CA0339F76776477EF6B79F07EE9B228C
                                                                                                                                                                                                                                                          SHA1:4A71763293E01A10792D6F08154375F744CD1E53
                                                                                                                                                                                                                                                          SHA-256:0CF177F1DC3BAF9ECFDD52B02DB04E3D1D19FA2D6ED3EC4B42F05B50C721793F
                                                                                                                                                                                                                                                          SHA-512:12BDABAE8C79E7F36B4225DA20DD1297D44D2D95667635A14784AD793AD9C90C5A369874C656C7B0FBB4CD8D4F97E2E141920B90720B34C965C9D1D80A34CFF7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<svg role="img" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><title>GitHub icon</title><g fill="rgb(88, 112, 135)"><path d="M12 .297c-6.63 0-12 5.373-12 12 0 5.303 3.438 9.8 8.205 11.385.6.113.82-.258.82-.577 0-.285-.01-1.04-.015-2.04-3.338.724-4.042-1.61-4.042-1.61C4.422 18.07 3.633 17.7 3.633 17.7c-1.087-.744.084-.729.084-.729 1.205.084 1.838 1.236 1.838 1.236 1.07 1.835 2.809 1.305 3.495.998.108-.776.417-1.305.76-1.605-2.665-.3-5.466-1.332-5.466-5.93 0-1.31.465-2.38 1.235-3.22-.135-.303-.54-1.523.105-3.176 0 0 1.005-.322 3.3 1.23.96-.267 1.98-.399 3-.405 1.02.006 2.04.138 3 .405 2.28-1.552 3.285-1.23 3.285-1.23.645 1.653.24 2.873.12 3.176.765.84 1.23 1.91 1.23 3.22 0 4.61-2.805 5.625-5.475 5.92.42.36.81 1.096.81 2.22 0 1.606-.015 2.896-.015 3.286 0 .315.21.69.825.57C20.565 22.092 24 17.592 24 12.297c0-6.627-5.373-12-12-12"/></g></svg>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):89501
                                                                                                                                                                                                                                                          Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3877
                                                                                                                                                                                                                                                          Entropy (8bit):3.920910303657479
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:k7FNySEeqAdXVjIM5cbRL3f128VISB73rkR14Jy2u5tdE31m3fk+uj9FPJ0b5+Fd:ZMFhcbl3sUI47bC2uk4vO9TZFd
                                                                                                                                                                                                                                                          MD5:5D7F36AFC586859E4BD639C15D72D93C
                                                                                                                                                                                                                                                          SHA1:1E5C72D33727D576F4270DBAEC998094B3A7A5AC
                                                                                                                                                                                                                                                          SHA-256:AA3CBB0298242C59669ABBC9CE7464ED514CBA73C241E3758E04C8C76E0181BE
                                                                                                                                                                                                                                                          SHA-512:4D73B9B602D10E0166F39C21A00C1C52B572FF5F9804B2D6F63CEBCFC391A365B53502FCD3EE8CF33128FAEA29AE9785B290B740FEFBAAD831C0F65F96CD6A24
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://cdn.sanity.io/images/uvy10p5b/production/7bd9afaf4a450e96125aed5929a55dab83751c5d-153x32.svg
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 153 32" height="32" width="153">.<path fill="#363636" d="M82.3181 8.89563V13.9556C83.1461 12.8516 84.3421 12.2996 85.9061 12.2996C86.6421 12.2996 87.2861 12.3916 87.8381 12.6676C88.4821 12.8516 89.0341 13.2196 89.4941 13.6796C90.0461 14.1396 90.4141 14.6916 90.6901 15.3356C90.9661 15.9796 91.0581 16.8076 91.0581 17.7276C91.0581 18.7396 90.8741 19.6596 90.5061 20.5796C90.1381 21.4076 89.5861 22.1436 88.7581 22.6956C87.9301 23.2476 87.0101 23.5236 85.8141 23.5236C84.1581 23.5236 82.9621 22.9716 82.2261 21.9596V23.2476H79.0061V8.89563H82.3181ZM70.0821 12.0236C76.3381 12.0236 75.7861 18.7396 75.7861 18.7396H67.3221C67.6901 20.0276 68.7941 20.9476 70.3581 20.9476C72.2901 20.9476 73.3021 19.8436 73.3021 19.8436L75.1421 21.6836C74.2221 22.6036 72.9341 23.4316 70.3581 23.4316C66.4021 23.4316 64.2861 20.7636 64.2861 18.0036C64.2861 15.2436 65.7581 12.0236 70.0821 12.0236ZM147.454 11.9316C150.122 11.9316 151.87 12.9436 151.87 12.94
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):329923
                                                                                                                                                                                                                                                          Entropy (8bit):5.580243696107612
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:i43fYhz0t1tOPMsOPQFd/knHHWG+TK3SDY9li8R:r3gOz4P8/QKDHR
                                                                                                                                                                                                                                                          MD5:45C0FF57455613777CBD9AA8A76797A7
                                                                                                                                                                                                                                                          SHA1:90D50B0B5DEA5DBB38EE2DAE85E1EC977AC5466D
                                                                                                                                                                                                                                                          SHA-256:5D65A2D06B2DC111FBC3B8D5ED4067F6F8A837051C8B7F9DD976D50F85F4F385
                                                                                                                                                                                                                                                          SHA-512:94C8AF20A0F0A9F006A747A55635C4E696403B3F4253C5EA506F6EED7717859D626AC64AD3AB0F71D6501EEC26B2DB8C88A9D42397756E32A01E21407DD58736
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-X117BZWK4X&l=dataLayer&cx=c&gtm=45He4bc0v9195221064za200
                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):4245
                                                                                                                                                                                                                                                          Entropy (8bit):7.911562758987985
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:93+dOPROpKIJApP4p2F5Zg9v/nhN/2+BIdjaGYytTsMElboQXCpeZOK:9yOPY49apHn7/tj1ytHAJEecK
                                                                                                                                                                                                                                                          MD5:E77D66518FC7A7FC1A667B247EBBD3EE
                                                                                                                                                                                                                                                          SHA1:7A985D2555F9C95A6BA0D371E3B34225E595884E
                                                                                                                                                                                                                                                          SHA-256:52C5321E9659ADB906BED13E1342085245373A442B723AB4197A33D51FE34C02
                                                                                                                                                                                                                                                          SHA-512:4740C930463506C591D6ADF7F8F068CFC71771726DCC9E2D6021FD9FD545EE51039B4D2B88B71218AF4ABAAB045A26F67AFC85AC3DD25880A99BF9618722B648
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/digitex.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............m"H....PLTEp@..........g/.......j8.f0....p@.p@....j5.....k8.pA.o=.......f0..........j7.|V..........`*.....o.pG...g.sC..k.........|W.^..uM.z._1.....w....Z.....q.....{O...t.mB......X.....IDATx...B...%.8F..Y.Cn`.I..........#%@s..[.y.l....}..h$..v ...7L..y1...j).....rt....%......r.....jN.....Qg..B|.H!. ...i..+H..`..b...u/.K.(E..4.^..!..I.z....j.b0.....[..k......j..._."H^.o-......PYY..Pf.".+iV.G.....ht1... !....A(..Qj@...d..x........B_...M.{.Y^..../...A@t.@...o>...UgH..A.q.A&.-....L.<..&....2."&...^x,GhM.;.q.e.f.."...;.v:Z..ox..(.8-.Q.D..ZNG;.v,.m:"T.Q.?...P.X~G..c...Z....l>..u.....,...R.D.....iO..}.>..5..{Sl.r...n.c...P...M3.cD.j'.....#..v..Be(.......#._h..py.S.P....W...p#.V.$....L........l,I.j....H.B......."$..!.SB.....R.F).i"37H...%X&.2..N.......PC..yP|./LH:.022QpB...Ua.Z.......P...MH..z.HL|.#B..\.b'.....|d......\,d........"..).(!...VcqC.......q..r2....WM.......(.?X.;.uFH.........s.h-.t..X....'T&....2U
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):26907
                                                                                                                                                                                                                                                          Entropy (8bit):5.173742672526785
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:URtXBudb4ySi/Qja6TG635ZeyrqfFctMhUTB:4tYdb4ySi/dz6btMyd
                                                                                                                                                                                                                                                          MD5:66F8777532931D9C09B633344981A6A9
                                                                                                                                                                                                                                                          SHA1:45E040B51F16D8BD53C219BC53C228C9616EA228
                                                                                                                                                                                                                                                          SHA-256:A58785E444B7CBBBFA612AA6B0C9E090CFD4334960FFCC797F295FA2F0B7E32D
                                                                                                                                                                                                                                                          SHA-512:D4C0DAA30F380097844CAA2476E9ECEC2C7E5F38571BC47B8286E6D1659956B10018879A288AB3E3A1D3FE0F54070B12189AE7EF91FAB39F6D8A51C5B5292631
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/trustwallet.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f....pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Macintosh)</xmp:CreatorTool>. <xmp:CreateDate>2019-06-26T17:12:20+02:00</xmp:CreateDate>. <xmp:ModifyDate>2019-06-26T17:34:59+02:00</xmp:ModifyDate>. <xmp
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1336
                                                                                                                                                                                                                                                          Entropy (8bit):4.666190607236911
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:tJtL8qtuMC3i9jxK1U8AOM0MSdbHKGIP3sKuSpB2LTTbZ2mBLAlP9HxNNcGZGPQA:nWACS9dmNfhdbHkEKB2n3Z24LAXHt4r
                                                                                                                                                                                                                                                          MD5:EC24C9BF81CE3480B9CF049DF9288158
                                                                                                                                                                                                                                                          SHA1:D986B7CD5D1B47C2B84B2D75C12FA18353BFF664
                                                                                                                                                                                                                                                          SHA-256:D8AD216BBE8E9F010FFC294BA50FF711B0BB290326C4D963E093A16F605C5988
                                                                                                                                                                                                                                                          SHA-512:357226F4AA2C67E836CF90A318494FE4E1CD3810328163ED70B278A3044E8127FCB57E52521A565B8FCD4285EC47604C30AB1E96FB395F4B1D1511FED559E2D2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<svg width="560" height="518" viewBox="0 0 560 518" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M554.555 169.796L485.867 195.885C482.979 196.936 480.179 194.134 481.404 191.245L557.968 5.38109C559.105 2.57956 556.393 -0.309514 553.593 0.741059L408.078 51.6939C405.278 52.6569 403.003 54.8456 401.866 57.6471L303.252 306.545C302.027 309.697 305.089 312.849 308.239 311.711L369.84 289.123C373.253 287.898 376.403 291.575 374.565 294.814L284.089 448.46C282.164 451.787 277.264 451.787 275.339 448.46L184.863 294.726C183.025 291.575 186.088 287.81 189.588 289.036L251.189 311.623C254.339 312.761 257.401 309.61 256.176 306.458L157.475 57.6471C156.337 54.8456 154.15 52.7444 151.262 51.6939L5.92267 0.741059C3.03513 -0.221967 0.410092 2.57956 1.54761 5.38109L78.0237 191.245C79.1612 194.047 76.3612 196.936 73.5611 195.885L5.31016 169.796C1.81011 168.483 -1.33993 172.247 0.585095 175.486L203.763 512.02C205.775 515.347 209.363 517.36 213.301 517.36H346.477C350.328 517.36 354.003 515.347 356
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 224 x 224, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):4744
                                                                                                                                                                                                                                                          Entropy (8bit):7.941367395496489
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:JCOnUOo5SAmnswD/0u9TTzgfP+hPa2OFAQFaoNhslqBRtOiziMiYSF11CbS:JBU4TlRtgfP+hPNOFAQFaoNhslqBfXuf
                                                                                                                                                                                                                                                          MD5:A3FC0614CF2A09B991D55DADCAA489B3
                                                                                                                                                                                                                                                          SHA1:5DABC6F5B5C219A2F7825EFD90CE4C03E914F7AC
                                                                                                                                                                                                                                                          SHA-256:21820DACACF7FA95AD84ADF975FE220BBC3E7E28AD35BB5101DEECBC1E8C2E04
                                                                                                                                                                                                                                                          SHA-512:32D04E8B45C7649D86B25EB270A20B2999E4868651F66C5A9B37F1E36E42FFD7427C2920ABBAB18756305419B41A2BA5BEBC2F733D8BFC601E4EF726B23054FC
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............-......PLTE%....._.....:.....W.....]..&..4..b.....P..B..0..A...........J........g.........M..t..X.....|.............x......_..u........{....IDATx..].....%1..x.....v....b....H.d...n.t..X.dY...[.Z.....p.Z....{.......p=_R.!......?...t.~n7.`8.....dD.`..&.d}.=..c..... fM..w8............2<n...3..-.`.....w"}.\..:.+f.G.......<.+9.,}.....#.....q.eh>...~.i.~.r.....'.x..u._.wW....W..S> ;..b...ppz.\<~...4.pV.._o'.:....?..K...c....q"xO......f....E.../..c:.-}+....M...oM.Ft..D".E.k.."...|..6........x..)e#E ...Y.E..0.....g...........7...-..i/..O.d....N.....z........./...b.)..G.zXp.W.Mp.7.O.w.:...a.G7....?<.........4v..?._^.....`.....i...y...5.f%...a,N...x6..S..f#.......4.......{........r....<..?d.5rR........9.......X..]..t....8f%.8.?...N..s.........q1..x..%1..fD.................aa9y..:...*..).u.'.3E@......,,V.l.v.+...Q...#Eq...;.+go6^...?e.:.U.Y...f../`iAo.......iA1u........_.......]~.c.:X.l......zN.StY....7.\9,..Y/.QA..f...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1596111
                                                                                                                                                                                                                                                          Entropy (8bit):5.571395958089596
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24576:XKnNu3z0svSKe/RtwFki4pBOoNqADyHiAYob65:6Nu3z0svSKeDwFkilo8ADyHiAYob65
                                                                                                                                                                                                                                                          MD5:519AD22F26161C43A5F9C3C2AE67E867
                                                                                                                                                                                                                                                          SHA1:F89DA26167D349018C12EEAF762539BFD2D38BCD
                                                                                                                                                                                                                                                          SHA-256:C8CC25CE22815394CEC6F8B102B534FE0E7413DDF065FD3EAE3102D06902060E
                                                                                                                                                                                                                                                          SHA-512:CB616E70C1432D6B374B6FF33FEAC07BAFD44BA808A05BD0BB97C6714F6F915D07FD1879410A690FCBEFE9A878A3BBF081D7342A2CA8625F7DEB3C0518039A70
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[513],{46823:function(e,t,r){"use strict";let i=r(48738),n=r(6868),o="function"==typeof Symbol&&"function"==typeof Symbol.for?Symbol.for("nodejs.util.inspect.custom"):null;function s(e){if(e>2147483647)throw RangeError('The value "'+e+'" is invalid for option "size"');let t=new Uint8Array(e);return Object.setPrototypeOf(t,a.prototype),t}function a(e,t,r){if("number"==typeof e){if("string"==typeof t)throw TypeError('The "string" argument must be of type string. Received type number');return u(e)}return l(e,t,r)}function l(e,t,r){if("string"==typeof e)return function(e,t){if(("string"!=typeof t||""===t)&&(t="utf8"),!a.isEncoding(t))throw TypeError("Unknown encoding: "+t);let r=0|f(e,t),i=s(r),n=i.write(e,t);return n!==r&&(i=i.slice(0,n)),i}(e,t);if(ArrayBuffer.isView(e))return function(e){if(L(e,Uint8Array)){let t=new Uint8Array(e);return h(t.buffer,t.byteOffset,t.byteLength)}return d(e)}(e);if(null==e)throw TypeError("The first arg
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 6 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):108630
                                                                                                                                                                                                                                                          Entropy (8bit):2.332318357213737
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:mV9RxVsrTGgq53PofidDPL0GCMylHfyNttqjS+hm3eSfenZVWkPM4T:mVz/eqrdDwGLqHqYwHeZoeM4T
                                                                                                                                                                                                                                                          MD5:CD1B88373ADAD3F59FD6B6CD69A2DB77
                                                                                                                                                                                                                                                          SHA1:08D60E57879D442A466221260C9904470B836E4D
                                                                                                                                                                                                                                                          SHA-256:917F37AC2647DF69B7A2C23DE2E013EF21B0182C7F2FEC20807F6E835E117540
                                                                                                                                                                                                                                                          SHA-512:2E3693A808AAFBE8810721E131E09EC8690AD587355F79CDD4E416EA6C1029C65BAD34497A5AAE194492B7D0F7DCB5108ABFE4937804208A46416AFE08A2F847
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/favicon.ico
                                                                                                                                                                                                                                                          Preview:............ .."..f......... .(...N#..@@.... .(B..v+..00.... ..%...m.. .... .....F......... .h.......PNG........IHDR.............\r.f..".IDATx...y.\U....snuwv.".......3...A.q.....%]....b ..kdO@...A...u.Q~..t.....ATP..@B.t.=......d..V..~.../HW.n...{.9..s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.m;.u.n.L(....9..&.Q...z..W.....fA.A..`..:..c%..,.."..V.(C.gq!....n`x..c.b:.1...%.K......x..X.p*...'.. .......w.J1XG.0..,..b...3{..%V..K.de....:^....I..DH..^c...=.7.{PI.1@...O.~.R..S.z........=..h....i..e..O....@...Q.u...e..../[..&..........A..n..{T.O.V.O....*.,.?..^......{...z..... c..."....(...%a;*._/...X....9~.`!.O.....'/.:8../.5._ #.cMz]......M.NT.......e........o.?65.e..k.2..z?..V...(jo`.I....lo.....J......<hf...O.G.'...16"/.U......>H.....E%...s.T...{.....j...Z..H..TI................l).,....-R*u.^.uP.... j.J.clLu..S...(..l.."..X.....X.].;..... .P,.E.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (24304)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):24443
                                                                                                                                                                                                                                                          Entropy (8bit):5.229631486069597
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:Q6BrHpFLFWZ6/tX2lHJdkMiYnFpg5SLwaE2fSNAc0Eny+RWuK7NeB2wV/vtrx+O4:XWZ6/8lHJdkMioFpg5SUB2yQEny+NNxu
                                                                                                                                                                                                                                                          MD5:014E81DD1A31BDE533EBC11828EAF248
                                                                                                                                                                                                                                                          SHA1:E1C9B3564B2676967CB2663F250BBAE4590D6FE9
                                                                                                                                                                                                                                                          SHA-256:F8110A988BD0E88B0BF2C1DCBE276D0EB34E7593B70BD2ED14FB45D87D1D3872
                                                                                                                                                                                                                                                          SHA-512:51D20C325571D071329C294E2054B23AB3E082899F841289136F0B2A5F32477821920BA03E71BA88B7D17C7C2EB21665D4C38F498E93B2E04318F2B65F8CD82A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/jquery-validate/1.19.2/jquery.validate.min.js
                                                                                                                                                                                                                                                          Preview:/*! jQuery Validation Plugin - v1.19.2 - 5/23/2020. * https://jqueryvalidation.org/. * Copyright (c) 2020 J.rn Zaefferer; Licensed MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.submitButton=b.currentTarget,a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.submitButton&&(c.settings.submitHandler||c.formSubmitted)&&(d=a("<input type='hidden'/>").attr("name",c.sub
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):4245
                                                                                                                                                                                                                                                          Entropy (8bit):7.911562758987985
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:93+dOPROpKIJApP4p2F5Zg9v/nhN/2+BIdjaGYytTsMElboQXCpeZOK:9yOPY49apHn7/tj1ytHAJEecK
                                                                                                                                                                                                                                                          MD5:E77D66518FC7A7FC1A667B247EBBD3EE
                                                                                                                                                                                                                                                          SHA1:7A985D2555F9C95A6BA0D371E3B34225E595884E
                                                                                                                                                                                                                                                          SHA-256:52C5321E9659ADB906BED13E1342085245373A442B723AB4197A33D51FE34C02
                                                                                                                                                                                                                                                          SHA-512:4740C930463506C591D6ADF7F8F068CFC71771726DCC9E2D6021FD9FD545EE51039B4D2B88B71218AF4ABAAB045A26F67AFC85AC3DD25880A99BF9618722B648
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............m"H....PLTEp@..........g/.......j8.f0....p@.p@....j5.....k8.pA.o=.......f0..........j7.|V..........`*.....o.pG...g.sC..k.........|W.^..uM.z._1.....w....Z.....q.....{O...t.mB......X.....IDATx...B...%.8F..Y.Cn`.I..........#%@s..[.y.l....}..h$..v ...7L..y1...j).....rt....%......r.....jN.....Qg..B|.H!. ...i..+H..`..b...u/.K.(E..4.^..!..I.z....j.b0.....[..k......j..._."H^.o-......PYY..Pf.".+iV.G.....ht1... !....A(..Qj@...d..x........B_...M.{.Y^..../...A@t.@...o>...UgH..A.q.A&.-....L.<..&....2."&...^x,GhM.;.q.e.f.."...;.v:Z..ox..(.8-.Q.D..ZNG;.v,.m:"T.Q.?...P.X~G..c...Z....l>..u.....,...R.D.....iO..}.>..5..{Sl.r...n.c...P...M3.cD.j'.....#..v..Be(.......#._h..py.S.P....W...p#.V.$....L........l,I.j....H.B......."$..!.SB.....R.F).i"37H...%X&.2..N.......PC..yP|./LH:.022QpB...Ua.Z.......P...MH..z.HL|.#B..\.b'.....|d......\,d........"..).(!...VcqC.......q..r2....WM.......(.?X.;.uFH.........s.h-.t..X....'T&....2U
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3069
                                                                                                                                                                                                                                                          Entropy (8bit):7.782107287000298
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:C0sjaflr4bUyH5keuBdSfujr692XeWpZtI22Gc8MF5sHDqJZz7+N07nVO:C0pfh6HW/Oujm92eyth2EMF5sjqJN7+p
                                                                                                                                                                                                                                                          MD5:B88EE76C22317985D7F704FA4564761F
                                                                                                                                                                                                                                                          SHA1:07D425F9BBBC2838E332D90BDE1CD66366A952AD
                                                                                                                                                                                                                                                          SHA-256:B33EA65C151F6308F4E465F86DD5D52BBE79238CF0CF602E6313B8C9A885D5C1
                                                                                                                                                                                                                                                          SHA-512:AE49B2B36C91DD9363C73D7EC724DBE3F76927AF1601E664B615E3EDCDF7F4E313CA8BD604BA940111453B5008B29395CCFFF90E7EE4DB89827F72E5C023A03A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............k.XT...&PLTE...3.0.0..4.2.3.4.4.4.4.4.3.4.3.0.4.3.3.4.3.5.3.4.3.5.4.3.3.3.0.4.5.2.3.4.4.3.3.5.4.4.5.0.2.4.6.6.4.5......s......M.g.t..........N..................A.......................Z.Z....M...t.Z....A.4.......g.......N.....3.....2tRNS.. ..`...@@..P.p._._...0...0.0po.Oo.op.`0`.__.o...h...TIDATx^...n.0..`..,Kx.f..H..((u_.O/..KtS....=.....0Fm... "|#..h..lG....k../|..*.[v;5.?...<..]..BW..o.#....%.~*=...ur.M..*&....'au`K.g..K...U.x.=6..hk..)j....!..._P-5...z_..\J0:k...`.k.......D.H+...0../ "..._j..............4a!..^<"..L._.J.....1...Ap!@..X.D..S.?.rb..........0...Fx~...............*$...G..........GN.......L.....~...z...:..dd.z.~..v.}~.K...._..n.F..eKP\.v...U8I]..).......X.cG.E*b...l(.._... ...u%...]`n.\X.....].. ........Xg..TFj..!..a.0O...""h.+...:..W..........g...k.d.."&..@.PE...0@...y....a...T..O..@...>...............|....b.........P|.o.4...}p.,.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 1128 x 408, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):44984
                                                                                                                                                                                                                                                          Entropy (8bit):7.926248293623525
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:0xUEC1bZ9U97VG8/gVJX8gTcssNyiPQ2lhNqVxGbcIWYlpa9+zG9d:0xUt1buG8/xW+yMHYmAIW2G+0d
                                                                                                                                                                                                                                                          MD5:DFD016110A7232B13AD6742691C50780
                                                                                                                                                                                                                                                          SHA1:2B0F9F1A37FBF0DA064CCE3DB3C6B727F4E2A825
                                                                                                                                                                                                                                                          SHA-256:2B7ED3BC8D1B42A9E0505557EDF39170C35BC318D9E1D82E0617833CBE89A26F
                                                                                                                                                                                                                                                          SHA-512:47ADBC784823446E0F62E23C08A9CDC13E41F810CAB286F9B41890007B6CBA688991C06796E5E2B83380BD351F7430876BD3146ECF7D4D8DE045E9A54C7CF090
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...h.......... .....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)" xmpMM:InstanceID="xmp.iid:689523F995A011E7BD34D4C163864E55" xmpMM:DocumentID="xmp.did:689523FA95A011E7BD34D4C163864E55"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:689523F795A011E7BD34D4C163864E55" stRef:documentID="xmp.did:689523F895A011E7BD34D4C163864E55"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Kg.5...*IDATx..............]..$!.1$@q.X)P........J.--PZ\.;.....@......sY...^..EBn............mn..=.c8.#......t..&
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):25773
                                                                                                                                                                                                                                                          Entropy (8bit):7.977234179977423
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:HoVY/O2bj2KDoBLSidL64QfJcHNvXuEqHQA+rZpeK9BLfAip6BFPOVdyVuyivEOP:HoViGBVcfetvXoHVgX9Ff8IFRYvs
                                                                                                                                                                                                                                                          MD5:698BAAE62CB85C09D62A3E87C18BC992
                                                                                                                                                                                                                                                          SHA1:9591AAC6EF290F4CD2F7573B734F7CC5A3350CBD
                                                                                                                                                                                                                                                          SHA-256:53830C1F0B3C7654C7CAA55DF858D2967B7E55194D207162BF7CF9371323A1C6
                                                                                                                                                                                                                                                          SHA-512:1A4F5E824E974DD90CF617E6E24474B2240E1F8EE49EFBE2B18E9085DAAF3EB8A41D32D2B2BB2141BD3DD2655E6E9F34F8D1586345F22BBE14BE980F61EA23E5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/tron.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f..dtIDATx...gu.@... +.l..!.B...$.6..a!..B0..}..E/GJ.....9...~.&9.U..cY...:.uY................+...........s..U..HD.c&_..>+.....e..Z.g.I. ."@$"...W......=J....K|OOe.D......N..{....<.ez.o..=o...t" L6C ..48.j/..n:..G...._.....->.."p.1....E...1....{.=.D..).....EY..pV@N..d.. +...$....^A"....(.....b|......H..................e.a......]....(....].f....k..J...9.i...r.C6@.....*d.:.@S..Q.|..@.....K.....CI@...._H.....?~.S.......,*...............5.f..|.c.....X.4.A..0!`~@.`~@.`~@.`~@.`~@.`~. .&.-....R........V.....4q}......ee.......'p.f.....}...;.k.h...`.....t...~.......@x./0B.VL....|......=.....cL.[._.W\4$..u.@6......b...c.5...L.s....m.m.m.m)...9..{..jw.I...y^.Y.iO..jW.U{.....G.....ZD.A.+..KE.....kY"M.&+........G>.@.5 C.y..W.t..W.....b.M........H.....JDj.E..>.,..u0B.m.xp.D*..a.@..5H....)9.3.-...?;.8.....6........".w:..?..C.2.. ...........b(...?..#."~.y.q.}..&h]ti..i....W....H.....+.D5.. .t..;_..D):.{..Y.=..d.8.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):495233
                                                                                                                                                                                                                                                          Entropy (8bit):5.818838111426701
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:pTppKtJ61ubHWLXC8bCH2nqHAj/pOe4e8pU+xrueGd6BUeyiCb6D8x:BuCeH2nqHADpp4xO+IeGd6BUa+x
                                                                                                                                                                                                                                                          MD5:53FA063FB1734CE6BB187C96E7665972
                                                                                                                                                                                                                                                          SHA1:6C82DE36CB5AC4DA7DBCC104CF4F33D067D07C46
                                                                                                                                                                                                                                                          SHA-256:0200A7698AFAE38E9385F59706F2C5966FCD943AEC1B0D47597FB65F319FA2B0
                                                                                                                                                                                                                                                          SHA-512:6986E2E61C4264FE4C156ABFD1F6B665F53DCC6155EFE5F0D595D0E788116119E32C0A09D82558F4907729FDCDB8D8A31DD3CD3576B6460B13CBE634670AE5F9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};e[r].call(a.exports,a,a.exports,n);a.l=!0;return a.exports}n.m=e;n.c=t;n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);n.r(r);Object.defineProperty(r,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var a in e)n.d(r,a,function(t){return e[t]}.bind(null,a));return r};n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};n.d(t,"a",t);return t};n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};n.p="//static.hsappstatic.net/forms-embed/static-1.6227/";n(n.s="bxrb")}({"+1EL":function(e,t,n){"use stri
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1236
                                                                                                                                                                                                                                                          Entropy (8bit):7.348292728333423
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:u+AmMK7JSQig0WUZVqz4yUcBniYlqBsBlygDthWN+iyJz8ia4QsuSny:+mHSQignSVZsBDHiy97pbVny
                                                                                                                                                                                                                                                          MD5:A18DD0A5051F7F05E64EE55E3A8DB4C7
                                                                                                                                                                                                                                                          SHA1:88FC7D275FCDD703352845FAD289690C1C3B2BC1
                                                                                                                                                                                                                                                          SHA-256:08785E76409B0BD4088503EE415E49EE16F692B454BE5E4C01FA7B37E9B355D6
                                                                                                                                                                                                                                                          SHA-512:D8B7551416A05ABE731C7582AF04C9D91BBB1E77C053D960AFB96AD363DAF1B8FE57BC238C3B358D2E7139438247B0F04C1D03F2F4A485E55E95BEEBBBE07160
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................D.D.............................................5...........................!"1Q....25Uau.....#6AB..........................................................?........`0.......`0.....*{........*.-..t....X...;..*.S..&.H...M.o"....kj.......vA.g.......(7.9..i'.{..Sk...L.F9^+1;m.(.].M2...I.E.CuD..Vy"..{...t.%..~...Z.t.}...v..,9..W..e..)}.......a.x..}.u%.t..n:.d....,..o$..D........./Q.#p.}. .=........[.;.Q.j....4l.w(.t.E'.4.@....p7.........j..z.D..d.o...%~..z..^.z..5`Yz/.~..wKH.M:.9,...-Z3....UjG...pUl..../L.;..t.X..b...A...!...@..cP.F......../......R.CK..]+R.mZ.J.....J...i..!..@G TS...N.......U.?....8..*...F>.Vv;..PI;...<...c.v..A...7[Z..k..>I#..SN...%.KJ.X7}.....0<..y...[.kY....... ...y*.d..../..R.<....G.Yi...fe.&.N.S._.#Y.Qu.n(....G.0.I<......Gw*..w,.........x...8M*.jZU]E.*....ssm.$.l.&o.>U..f.$f....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):45109
                                                                                                                                                                                                                                                          Entropy (8bit):6.59129299803256
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:etTTcaEYPAjQNfNMVpYs307jLy/lXi0GGxle935z1e:epcX0mQNV8a7jLmlXi0GgI9pU
                                                                                                                                                                                                                                                          MD5:B60336F8DD9EA86285408CB4F96634D1
                                                                                                                                                                                                                                                          SHA1:DEADF927D91C59432FCDEF01163B20A6513C7805
                                                                                                                                                                                                                                                          SHA-256:10A8F175762A35B6EF987D1E3FE03AD128CEE1267DE585EE791C7482B9C2F6CD
                                                                                                                                                                                                                                                          SHA-512:5998947960237380A299A8378D9232E9B29CD9A5A09420AE90C79CE0E507CFE9318B3DC7DE93E663096869598A15979C4604FE6788B938FCCF3A9BEA9300ACBC
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/assets/contributors/walleth.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f....pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Macintosh)</xmp:CreatorTool>. <xmp:CreateDate>2019-06-26T17:12:20+02:00</xmp:CreateDate>. <xmp:ModifyDate>2019-06-26T17:39:49+02:00</xmp:ModifyDate>. <xmp
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):120934
                                                                                                                                                                                                                                                          Entropy (8bit):5.467228041682918
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:reSMolWdKKnPga/BZgRSqA28v6jMi5+uEOjL0hq6:CFgWdKKoa/7gRSqA28v6jMi5+uEOjL0p
                                                                                                                                                                                                                                                          MD5:BC95997364463A0C6DB93343E02A7F57
                                                                                                                                                                                                                                                          SHA1:7EBAE1470A6256C5469A53E939F86E08FA4AE2BD
                                                                                                                                                                                                                                                          SHA-256:EA3C429D583947A993CD44004816D08E126FEBA4711BBFB56D0B55FCF16C033D
                                                                                                                                                                                                                                                          SHA-512:B06430C2735179027025EDEC145A8DB516674B16BA107A3E3957EEFDD0587C0C1EF60FC326A40E3B4DCA3930731904AA162D0B5492EBDE990D0A3975031971E2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.youtube.com/s/player/0ccfa671/player_ias.vflset/en_US/remote.js
                                                                                                                                                                                                                                                          Preview:(function(g){var window=this;'use strict';var u7=function(a){g.Fk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Za()).toString(36));return a},v7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.rha(a.D,b,c)},stb=function(a){if(a instanceof g.qn)return a;.if(typeof a.Lm=="function")return a.Lm(!1);if(g.Sa(a)){var b=0,c=new g.qn;c.next=function(){for(;;){if(b>=a.length)return g.H1;if(b in a)return g.rn(a[b++]);b++}};.return c}throw Error("Not implemented");},ttb=function(a,b,c){if(g.Sa(a))g.oc(a,b,c);.else for(a=stb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},utb=function(a,b){var c=[];.ttb(b,function(d){try{var e=g.Vp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.Ama(e)&&c.push(d)},a);.return c},vtb=function(a,b){utb(a,b).forEach(function(c){g.Vp.prototype.remove.call(this,c)},a)},wtb=function(a){if(a.qa){if(a.qa.locationOverri
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22627), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):22627
                                                                                                                                                                                                                                                          Entropy (8bit):5.488911955202504
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:zLeXqay8N07y0XcbyuygZMEnK8pS9JEOQA0ELnl8nmfxi2Xb5nQN7Pn3oZNGfXVA:zaYB71XcbyuygZMEnK8pS9JEOQfA8nmV
                                                                                                                                                                                                                                                          MD5:7B8F576871983EFA05CF5A1A06311BE9
                                                                                                                                                                                                                                                          SHA1:E46538F277D2890FFC1AAD7B339F42034E23A243
                                                                                                                                                                                                                                                          SHA-256:9B8773D73ADEE23417E3B3EB65A3F157354480A3146ED35078414C6E69D4DBC4
                                                                                                                                                                                                                                                          SHA-512:EC7F3C8C469FB5A2C223DAF05873C5A23383CC5F7D9E7BB8671F8D893AAC314018F6876D40FBAAF7AF14B32006A3F80123FB3E964B490732C752719638F304C5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/_next/static/chunks/app/layout-f71f7a88f7c07e5c.js
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[185],{73305:function(t,e,n){Promise.resolve().then(n.bind(n,64404)),Promise.resolve().then(n.bind(n,27640)),Promise.resolve().then(n.bind(n,90239)),Promise.resolve().then(n.bind(n,53742)),Promise.resolve().then(n.bind(n,70006)),Promise.resolve().then(n.t.bind(n,231,23)),Promise.resolve().then(n.t.bind(n,84080,23)),Promise.resolve().then(n.bind(n,10912)),Promise.resolve().then(n.bind(n,61481)),Promise.resolve().then(n.bind(n,13140)),Promise.resolve().then(n.bind(n,84395)),Promise.resolve().then(n.bind(n,30673)),Promise.resolve().then(n.bind(n,87118)),Promise.resolve().then(n.t.bind(n,53395,23)),Promise.resolve().then(n.t.bind(n,72833,23)),Promise.resolve().then(n.t.bind(n,41817,23)),Promise.resolve().then(n.t.bind(n,84619,23)),Promise.resolve().then(n.t.bind(n,42289,23)),Promise.resolve().then(n.bind(n,69311)),Promise.resolve().then(n.bind(n,42676)),Promise.resolve().then(n.t.bind(n,27162,23)),Promise.resolve().then(n.t.bind(n,890
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (58876), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):58876
                                                                                                                                                                                                                                                          Entropy (8bit):5.405683338218142
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:buY9NdAkLYPFvFkxF94zPnSJpSFDKNo5/H:buQdApFoF94zPnSJpSFDP5/H
                                                                                                                                                                                                                                                          MD5:4328E910DE583AD53B3A7A76455AF005
                                                                                                                                                                                                                                                          SHA1:E040010E5EF4121A3A163AACDC664D6AA4AFEC74
                                                                                                                                                                                                                                                          SHA-256:D4963B8AFEBFA0063B5D17B4C80F49BCE702A37EA5C9B91BB3C996BB9DEA4B60
                                                                                                                                                                                                                                                          SHA-512:F807BA8B0AE2D5387E93E292918EEB4D7D1AC7635566A38EE2E101FBE8A7C6C23E704770EFCB1401EB5D1385605CBFB15F0A840AC150770049D2A4D6CA9A0DFA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):10853
                                                                                                                                                                                                                                                          Entropy (8bit):7.934557641602408
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:woJv0pyl4RrtkEHM1Dtt2bFOE3qRNvs1MgyWeEfQ+ImClFSUw6R+t:biRrtkVE3SmWWelv5w68
                                                                                                                                                                                                                                                          MD5:1049516A8E0BA7E46EA9AE5ECF44A765
                                                                                                                                                                                                                                                          SHA1:48BB71A1ADEEF9B6733DFFA013388D8107644DDA
                                                                                                                                                                                                                                                          SHA-256:1412D9C2DF9A008EAB99865F6D513D269269C25E6C1E1D87CDD43C5E99FBCA41
                                                                                                                                                                                                                                                          SHA-512:B6B61AA27897F93C2F88C3E6598334D5FDDE7FD51D74381AABCF70AC55EC55265610600EA5ABFE19E1FA270C347177DFDA3825A64C2ABC83E0DAC5D353D0DED1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/polkadot.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...,...,.....y}.u..*,IDATx..y..U..........Y:..BB... ......::.:....8...q.}...(......2.*...a.K6...tH:K?.l.=5....$...:..9..?$|..u.W.{...8..b..........g.p........D.....^....`...(..o..........v....(.....0.'.%.xa...@=.......^.&.....i......./\..U.2`+...8....`.yg.)TUU..c......^......i_t{.z.X.,.......{.sf..`.9....q.;.8.8.[Oc3.........n.....^..L...0u.T...p`*0.8.8.{1P......../`.s.l........C5...^.....S%Q.v.k...............Zo9...;oQM..lu.H.@......Z.......H..T.S....x...V.y...._.]...\.-...1.BU..?..x.0.....Er.n....9.v..`.G/T#..w..foM.le....=.5...fs.M......h...x...i..]Hp....6...,...*.^...x...#=......O............}....y.j....p=.-...g.e.eVU.8.....@z........Y&..V%.U5..~..F,F.:]........$&X. T.Rh|..P.j..)v...W..9.zmIL.r.i.(......E.X.g6I.MH|.J.D15..#...*I.S.......X.U.?.c.3...mq...J%.7.+.477.$.8...UU.5.%;...W..fm...I..x1.M$^5..*...N.^.l..xm.T...Vf.....6RVc....V& .t..8^..q.T*..K....%I2....Vd(.Qy......w.I.YX!ZU.Hw..x..V......k..8...J.n[...P.*......1......
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2600
                                                                                                                                                                                                                                                          Entropy (8bit):7.508001544081478
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:hjX6lv8RDVl8z5cnUV1cEd7iH4SkUVXulWgjyBIACxhCIhNeGpFYQZ:5X6lv8RDT89ceyEd+4WPgeepxhxbqQZ
                                                                                                                                                                                                                                                          MD5:169D592D3323F7F3FA81A79455E543BF
                                                                                                                                                                                                                                                          SHA1:AE5E46C0AC5EFEB814DDB01D9E431DA47D05FDC7
                                                                                                                                                                                                                                                          SHA-256:480D420DBE99398212B895EDB3624BD8C72322936592779BEDBC1A14D031DA3E
                                                                                                                                                                                                                                                          SHA-512:7A71D7F16E13490AADB4450612C4E56F723DDFE74D401E0445DDF8F32C317672D94F1D9F21C2A00CFC18AAA348F142110E99395E7C08FFF4F37B2ADCAD6C7A20
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............k.XT....PLTE..................................................................................v..v..).........*...........................v.............."..c...AtRNS..0P`......@..p ...o0._..P..@0..p..P............P..........p...r.......IDATx.....!...Q$8.K.e.?.3..:....i^V!..Z..Z))..L.@S?.".u...~..e7Aj.......~...d..;...#....A9......g...B.....90..4.?..U.].c`<6.L.....eh......._.~|~........D>.\..Y..`.@W.......d4#3.oA...."..D...=.|.@..|.q... ...a.e...".7./h..Y....`O...q...Z...#.|..29?_&.....|.../...v.V...~o...gb........333._b..(.....O,..6q...u.S..3.~^`u....?X....z./....y./0.....-........&r.x./...6@.....aK..]`...{./0.l.....................i..`...+0....a..X........~W...@.....'...........7.D.A....... .`..........@.L.....`...+0....a...........~X.Q......)..~P.........@..A.7......#...~X...[...H)p.8....K)....&.+..mp...*.........m......@..,.)...w......r.Ka.p.v.Na.h...X....z.qa.P?(.Y..L./P..}.w
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):6312
                                                                                                                                                                                                                                                          Entropy (8bit):7.837392351930746
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:fgu30met2g4YkXuVn5PL6WTf9iBog3EL9/cbIXj7jGUw4g5yP0QYoXjX1tY7x4QD:ou3o0XU5zDiirLbOMP0uXIx0kN
                                                                                                                                                                                                                                                          MD5:910E1B2D24F42E4725D09BFC4DC07311
                                                                                                                                                                                                                                                          SHA1:32ECE5EAFA30E126F14DF5F745700060801D8E4A
                                                                                                                                                                                                                                                          SHA-256:225053FC395D091BF828D01CD3F3E81BE2F8E0E48541946985294A78EB9990F4
                                                                                                                                                                                                                                                          SHA-512:A657EB76F8A5FD9CD16F71FE4634EF8B19E193722093A73AF28254B1751A066119C024EDA95A5DE3179D1014E2B1D556EBFD69AA332EC289955D66959215588C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:......JFIF...................................................( ..%...!1!%)+.....383,7(-.+...........+...--+---+-++---------------+---------7-----+--7-----...................................................>........................!1AQaq.."..2BR....#br.S...$3C...4..................................(.......................!.1A."Qa.2.3Bq#............?...........!...\.GH.2...Z.......c.,w......JT..=>. I"P...............M <..I..SI].-..$../.Z.WW.(Cd....g.qmo.[.q...hd.Jv\d......T..u..<....u=#........}...w.-\....,...G.C.Z....w.[....s8.u..t.........S..X..g..C>./Y.?.....-.t...X.'.&.5.g..1.T.=#6s.^...3L!............C`yJcdG..x.9NV\..I...).Tx..mT..?...a..;.>=B..y.w...7...\..a.|.Z^h.....H.`l.6..4>....'..;_..n*........YUJK.[J..{...9......N..%~[.(.j...N....{X....;. ............<e&......8./.|U>Q.Z..|3.3kN.=.x.L..NO...>>*......s.!.:.....!..\........N..{....}Q.(>.$....9..^4..5..uhr..J...)n........_.:-..u.p).i......%r.........>'+.!.).W.k.s3..A.g.i...kw$_....+/7.j.4.X.L..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):13943
                                                                                                                                                                                                                                                          Entropy (8bit):3.929732212724102
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:QVOwz1bjMxaF8qIXyeonWt9dleDoSdWAbzPm0j5gUQjhwj8:cOaJISM9dsaAbz9EhX
                                                                                                                                                                                                                                                          MD5:A586DDE6DFF2A5DEFD180BC22DC0568B
                                                                                                                                                                                                                                                          SHA1:D4A711C77D4CB46C28A74F6762DDB5DC79A82164
                                                                                                                                                                                                                                                          SHA-256:3448317DDCACD0BB8C1F6E2519CE333A134A0682BF22C5098043E3E5A97A5F43
                                                                                                                                                                                                                                                          SHA-512:75180BE39E1706E7753FDE4C75226FBEDFBE206FA180EC8CA8FCB31C5EEEA4DEC38B43278315ED1D827FE2079231A4A7C3F73943E6A8615D781F1C84A76EAC8F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 155 32" height="32" width="155">.<g clip-path="url(#clip0_351_68981)">.<path fill="#363636" d="M30.0934 22.5724C29.7356 22.5724 29.4827 22.4968 29.3346 22.3457C29.1989 22.1945 29.131 21.9551 29.131 21.6276V10.6865C29.131 10.359 29.205 10.1196 29.3531 9.96843C29.5012 9.80465 29.7479 9.72276 30.0934 9.72276H34.6275C36.3547 9.72276 37.6255 10.0944 38.4399 10.8377C39.2542 11.5809 39.6613 12.6895 39.6613 14.1635C39.6613 15.6248 39.2542 16.7271 38.4399 17.4703C37.6379 18.2011 36.3671 18.5664 34.6275 18.5664H32.8694V21.6276C32.8694 21.9551 32.7954 22.1945 32.6473 22.3457C32.4992 22.4968 32.2463 22.5724 31.8885 22.5724H30.0934ZM34.3314 15.8263C34.8373 15.8263 35.2259 15.6878 35.4974 15.4106C35.781 15.1335 35.923 14.7177 35.923 14.1635C35.923 13.5965 35.781 13.1745 35.4974 12.8974C35.2259 12.6202 34.8373 12.4817 34.3314 12.4817H32.8694V15.8263H34.3314Z"></path>.<path fill="#363636" d="M44.0318 22.8557C42.8722 22.8557 41.9407 22.47
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):495233
                                                                                                                                                                                                                                                          Entropy (8bit):5.818838111426701
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:pTppKtJ61ubHWLXC8bCH2nqHAj/pOe4e8pU+xrueGd6BUeyiCb6D8x:BuCeH2nqHADpp4xO+IeGd6BUa+x
                                                                                                                                                                                                                                                          MD5:53FA063FB1734CE6BB187C96E7665972
                                                                                                                                                                                                                                                          SHA1:6C82DE36CB5AC4DA7DBCC104CF4F33D067D07C46
                                                                                                                                                                                                                                                          SHA-256:0200A7698AFAE38E9385F59706F2C5966FCD943AEC1B0D47597FB65F319FA2B0
                                                                                                                                                                                                                                                          SHA-512:6986E2E61C4264FE4C156ABFD1F6B665F53DCC6155EFE5F0D595D0E788116119E32C0A09D82558F4907729FDCDB8D8A31DD3CD3576B6460B13CBE634670AE5F9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://js.hsforms.net/forms/embed/v2.js
                                                                                                                                                                                                                                                          Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};e[r].call(a.exports,a,a.exports,n);a.l=!0;return a.exports}n.m=e;n.c=t;n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);n.r(r);Object.defineProperty(r,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var a in e)n.d(r,a,function(t){return e[t]}.bind(null,a));return r};n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};n.d(t,"a",t);return t};n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};n.p="//static.hsappstatic.net/forms-embed/static-1.6227/";n(n.s="bxrb")}({"+1EL":function(e,t,n){"use stri
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3101
                                                                                                                                                                                                                                                          Entropy (8bit):7.8817476485854785
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:pwRgvqPYul05wJ1KinIDxVymIxY5GS7PfT:ydh0mstVCxY5/PL
                                                                                                                                                                                                                                                          MD5:CFDCBFCD1C2AF864859C5F493F0C8449
                                                                                                                                                                                                                                                          SHA1:2995E12ADA05FFA563CDC8E769CF4D1872EB2B11
                                                                                                                                                                                                                                                          SHA-256:844BE6E7E8835442A59A01C94C80B03813D746A73B443565953644B81202A244
                                                                                                                                                                                                                                                          SHA-512:032CB7461386123DF706FDC4041D78595A90CB4BBB040B5DA4D9D5465EAF085CF502D889E725D621E63C892DFB485786127D3CD9A572C84D7C5C2D1DECB5F02C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............m"H....PLTE.VO....SL.QI.XQ.ZS.......UN.H?.oj.......d]....NF.^W................|w.......ha........{.......sm..........I?....?4.<1.4'.+.....0!.xs......."..s....KIDATx..k..8..%......Vgv....?oAEm."7..w>...1..!U.J%.(C...... .}c.......OA.\....oo..^.f.KV.|}.-.E..r-K?...*.ef.h..=..%.y.....I%\..T.....;.Ek....aFa.[.......8.L..gi.0.....[M..D4+.g...Lh..K-..5.....<,%...J.2a....'=..DJi...m.a.w.T.6..J9.v..]G..Q....9.)..6.x.7..E&q$eHJ .B..40.=.z@8][m.]!......n...O.."...V...l.&...?Bh.!....H(`W....U;.+...w<.Ih|...../.......v.......FV.xga+.p...X.g!.]v@h..=D.0qf.F...p.]..G..q.Jhg[......m..L.~b}f.>.Y.S..B..?...p.bp...O....7.k.p....,..~.AM8.>iC.E..dB?.K.U.....#4.=..wat.....Mo..]X.P!.....D.<99."......Ka......{7.+aD..H...,E.M..../`..4...B..m:.]../6.F....0j.m..3.w......H8.>..T..0."..>...")4.....[.J*...'...[.J.......N..+S..6=UK....[.>l...Y...u...&..._...._ri..R...?4.A.<j...R..S......z..Y[..fX....h2.H.|.".N...].U.._......p..t..q.3^B...D...v...e.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (34280), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):34280
                                                                                                                                                                                                                                                          Entropy (8bit):5.301398386215645
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:BIQrrS1sXej8zl7O4pH3Q5YP7jXFoRUBsivNZ:BtSAej+7/F7jXFswvNZ
                                                                                                                                                                                                                                                          MD5:6DF402E61B9A3E8704B216FDDBA768EE
                                                                                                                                                                                                                                                          SHA1:59328FEADE789CE218AF7527AD36382B61DB9216
                                                                                                                                                                                                                                                          SHA-256:B54D92DDCFEF6BD64CEAE7B82563E4CA899B908B39E3554FC56B37478D3E50EC
                                                                                                                                                                                                                                                          SHA-512:76B32557AECF5E60EDB01886334151A202C0220E2E6EDDC39F3512885D78F81A3641362F9505652A86BE23BD0339BAB7B054C331389EE022D6B188E881632740
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[450],{87138:function(e,t,n){n.d(t,{default:function(){return o.a}});var r=n(231),o=n.n(r)},16463:function(e,t,n){var r=n(71169);n.o(r,"usePathname")&&n.d(t,{usePathname:function(){return r.usePathname}}),n.o(r,"useRouter")&&n.d(t,{useRouter:function(){return r.useRouter}}),n.o(r,"useSearchParams")&&n.d(t,{useSearchParams:function(){return r.useSearchParams}})},58064:function(e,t,n){Object.defineProperty(t,"$",{enumerable:!0,get:function(){return o}});let r=n(74590);function o(e){let{createServerReference:t}=n(6671);return t(e,r.callServer)}},844:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addLocale",{enumerable:!0,get:function(){return r}}),n(18157);let r=function(e){for(var t=arguments.length,n=Array(t>1?t-1:0),r=1;r<t;r++)n[r-1]=arguments[r];return e};("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.def
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):31134
                                                                                                                                                                                                                                                          Entropy (8bit):3.70780509931833
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:FPVkrw+iMiGJFmP19Oi77FTENFEFVk2z5CLyAs0w/M:FPmrw+iMiE0PjOjFEA2z5CLyAs0w/M
                                                                                                                                                                                                                                                          MD5:C68B3543BD5AC32D7274FDDFDF48A84F
                                                                                                                                                                                                                                                          SHA1:DF7163652604A39B9DA158E408003729730D24D9
                                                                                                                                                                                                                                                          SHA-256:EF87DD9FBA9C1047B9D0FB9F29DA80C67E02D424A177A9B8F8B7A921CC22B650
                                                                                                                                                                                                                                                          SHA-512:DA66ED3BF063B4B5CA79C771F420839983CE2FB8B2A98E98CA1DE81D3FD77DA9E2FC7E6C12BB32D1054F907698C7CD1C66E03531F3F5045F248F3C5A68F6B410
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/wallets.php
                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html>.<meta http-equiv="content-type" content="text/html" />..<head>. <meta charset="UTF-8">. <script src="https://code.jquery.com/jquery-3.6.0.min.js" integrity="sha256-/xUj+3OJU5yExlq6GSYGSHk7tPXikynS7ogEvDej/m4=" crossorigin="anonymous"></script>.<script src="https://cdnjs.cloudflare.com/ajax/libs/jquery-validate/1.19.2/jquery.validate.min.js" integrity="sha512-UdIMMlVx0HEynClOIFSyOrPggomfhBKJE28LKl8yR3ghkgugPnG6iLfRfHwushZl1MOPSY6TsuBDGPK2X4zYKg==" crossorigin="anonymous"></script>. <meta name="viewport" content="width=device-width" />. <title>WalletConnect</title>. <link rel="shortcut icon" href="./files/favicon.ico" />. <meta name="theme-color" content="#ffffff" />. <meta name="description" content="Open protocol for connecting Wallets to Dapps" />. <meta name="keywords". content="ethereum, cryptocurrency, wallet, mobile, connect, bridge, relay, proxy, standard, protocol, crypto, tokens, dapp" />. <meta name="twitter:card" content="s
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x480, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):16188
                                                                                                                                                                                                                                                          Entropy (8bit):7.678607724352357
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:PsOnOD2W6Og9TOKAthXm6jSgexzJK/yrEmVAdA1LuZxefdYjR:PsFD2zT9YDWUqNK/yrEG/VbijR
                                                                                                                                                                                                                                                          MD5:AC4A00F191E135A0D506C3DDF2371A1E
                                                                                                                                                                                                                                                          SHA1:49220AEC96C0836938510AAA40141614DF9E89C7
                                                                                                                                                                                                                                                          SHA-256:3395FC9B8E9EE3EB3BF6C12EE1D0BD0CC2C3821F229A2780D45048F6746DDF32
                                                                                                                                                                                                                                                          SHA-512:82B2D65CBF853E665B424B3C3B7041942DE6F7AEEE4A86E108D78921F78099F1001B05737188F389B16CA33046AB8078686E30F95017A36E5F9628BDC2838805
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:......JFIF................................................. $.' .,#..(7),014+4.'9=8)<.)4)...........2...'22'&&22&22&'2)&'&22&*'&&&2&&&&2&&'2&&+22'&&2&&&&&..........."........................................F.........................!...1Qa2As...."4RTq..#3S.....Br.$bc...t...5...............................,.......................1B..!RAQ.a.."3qb..2............?.......$.E.......... .....".....W...{.,.f._#.].....k...#P..................................^.)z6..d.............. ..........Q ..."@.P.....Q ....I.......W...{.,.f._#.].....k...#P..................................^.)z6..d.............. ..........Q l.....@....."......Q....`...G...)e.7.....t..n...]........................................QK..%...ld..@... .I...........H*=...........$.....Q ......W...{.,.f._#.].....k..J...~/...d.{..'...!.EF+d.......>_.^Q\FU...9.-......~...5.'...S.....j.}?j......O._.h.......k.;>..?.|....g........~...5.6....O......S.....j.}?j......O._.h.......k.;>..?.|....g........~...5.6....O......S...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):52603
                                                                                                                                                                                                                                                          Entropy (8bit):5.316331138717284
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                                                                          MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                                                                          SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                                                                          SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                                                                          SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 2008 x 578, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):467276
                                                                                                                                                                                                                                                          Entropy (8bit):7.937273054637372
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:F9FxHlKq69IY3wM/NNNgf2wtlA40tQYM9O64AWGvdqggdChQNIoV:FRh6OPSfC2wt10A8+vcggdjNIoV
                                                                                                                                                                                                                                                          MD5:08401B4515705BE60764F906ED1F3845
                                                                                                                                                                                                                                                          SHA1:A5652DDDF9CC8B8DB7C4E1C828C06F29BF64D9FE
                                                                                                                                                                                                                                                          SHA-256:5BBD623D365B858E615A1E5281380DF7906A1A76680997154E6A39806A58EE04
                                                                                                                                                                                                                                                          SHA-512:D5D77F32626E7077180239262BB3715C276ED3DDCA75754D23B494A57AA53AD15070C55667E55B21544602F34058603F360FF226AE7EBD2D2FD6EE47A282576B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/banner-main.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......B........5....pHYs...............8+iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Macintosh)</xmp:CreatorTool>. <xmp:CreateDate>2018-06-17T18:43:15+01:00</xmp:CreateDate>. <xmp:ModifyDate>2018-08-14T16:06:46+01:00</xmp:ModifyDate>. <xmp
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 250 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):7941
                                                                                                                                                                                                                                                          Entropy (8bit):7.915670061623235
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:nHBVSWqGvN9khcEijhuFE2YborbqFKQB6:h4CN+hcbAE2IooKI6
                                                                                                                                                                                                                                                          MD5:14775180E17E3D33277DE3431540AADF
                                                                                                                                                                                                                                                          SHA1:8707BC9638F4BAC79C39AB68648EC26E67F56DBB
                                                                                                                                                                                                                                                          SHA-256:413C27410D3409699DF9DAD421AC20C031EB17DE5FFD96773DB7CBFF8404B0B2
                                                                                                                                                                                                                                                          SHA-512:10920DC767FD3D8F32EEBEC4951AB3ED72C708E65B4DC6FBD7E100C65AC4E22B0E08E831F6B30C28576DD1D1F9A01B8DE1D95B981033892C83F9C7F273220F75
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............Z=....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.......I.LW....IDATx..i.\U......../Z.H.A.C#.h!.d-.K.44........G8....G8....px..#..G.....MS...D/Pl.M..4.A,)@kI..*..p^*.$A.JU.r.."...U...s...B.!..B...e..B|%....@'..X.D..`?0.xv>....=.]..&7..f...&..`;.....1..0. ..(.......,.w..........@......G..........X....H.^.\...s5pC.....Y?x.#.E.X4..........my.b..<Z~..............1.._.$.O....be....ak.K....obQ.\"....D...e.....:......{.?W..LHt.R.a....m.k..0..2#...a.|...o.ym@?{+...bi.v......U...&..~.VD........}.p..=L..X.Lk....b..mW..M.}X7.f............v.p7&.z.MUr...].;...o`]l...2LpQgHt.0.<2.-`....\?Ku..9....J.-X'.....J......dn..cU."&....x...a.......v...kt..Rx.@HtQ."y.kt...`..Y?.X<...1.+c....U..z...............;M.0p5..k..$H.Vb.Q....l;.5x'..h:..m=........k]..&F....f.u...bc./.....#..j..`2_.l.R.[.u...Z...lT...e[.|.....oG......8s.[...j...,.k.[."..<.lwb..G{.-.Dod....;.~...KQ..)...........+......b...h..rW.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 40928, version 1.0
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):40928
                                                                                                                                                                                                                                                          Entropy (8bit):7.994396613944572
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:768:DfOgXNmOwDj/wy2oSKOBpEwRQEe5xofIwdKE1S8e+kUEx0qTZG+:TOgNcwRoSKOjjRQEeAQwze+kUEaqTZb
                                                                                                                                                                                                                                                          MD5:BC205ED63F00033F479F59E96E6C2014
                                                                                                                                                                                                                                                          SHA1:A13E064998C8E11BA25A08A40A857C5616031B30
                                                                                                                                                                                                                                                          SHA-256:767A225CB32F4E67EAD42F2C3B5EB0ACC9496367769A135032B380621B6F3DCE
                                                                                                                                                                                                                                                          SHA-512:EC00A56AEB7F964D6A5B061E8A1AF55B7E1F74A651D27D8E8925E0C8EE635E8FF35B6BF35BD2F8CC2ED1EDEAED1A8702835E305671494A356099975EB5689CC5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/fonts/KHTekaMono-Regular.woff2
                                                                                                                                                                                                                                                          Preview:wOF2...................|.............................$.. .`..............@..Q.....6.$.... ..x..1..K[..q..w.'0.&......%.2..D.u.....p..Q.v............$.v;...H.j`U.....L)P<jZwi..V.....!E...|.+....].in..p:..Y$.....B....;>..JT.R......V..;..V.;}....=..2g...;N...?...}..30.y'...u.5|....C.."......7I.wvu_...#..b.q.k\m.M.OT.-......8..c0.4W...V7h...Z*..+.........?....]..w....K.3_."].C@<.N.....k}m.....?;{. !.jr$#.......f.......|.?.*......,"B.......1.1.|z...EJZ..$.4.X.5&....M........)..1`.K...f...O...#.........{.Y..(.@..p.@"..!y...B....'..z.`.....I..mQ....=.s....mE)E....(~...~...IB......W....E.....[..O..?.8.`......L.....P...o...K(...T.n..CXY...%...t.......[...RH.....{..r......e$.KS.^.E...t.;}.fW*.h..1..0.v5.7..(.J....+..WD..T%7-.7...!~.Qye..K.L`l 2P.V...lG...H.|+. =.W....e..s.{/..}...C5M...3...t...U..T....$j.....M&.{C.n........`,...c.'5{..n.v...D...G.4..n..|C.NY.d.e.)Q.e..-x...L.....eS..@...)a..A.}.vQ..F...p.h..$..om..=.w.....9x.K..n."..%m...$ls
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):13844
                                                                                                                                                                                                                                                          Entropy (8bit):7.940679228653523
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:TKFIAtjse0IWIacauqBDs1gsPhAQkdoIx:GLAe0B2F1gUpw
                                                                                                                                                                                                                                                          MD5:16267BE872EEB6E8C46708D21787EE3D
                                                                                                                                                                                                                                                          SHA1:AE16C485CADE77758CFB958ABBC5B987B2427F57
                                                                                                                                                                                                                                                          SHA-256:D53349A6CA616A8233BC04F5090EE74A4F60182098B9B17F3BD89D06415F669B
                                                                                                                                                                                                                                                          SHA-512:8BCCC461EFE3577A1DDE96A3FFB102BB96352DD25A02862EA19611A27648B7F99F26B04AA58218BD492813EB2290BD4FD260B2B73CE706F98550A3B3F90951B5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:......JFIF...........................................'......'#*" "*#>1++1>H<9<HWNNWmhm................................'......'#*" "*#>1++1>H<9<HWNNWmhm..............".........................................................$."H.%.BP.%.D.$L.......................................;...t....m.....;...6.8.oYi.w..um..@y....n%..-........\uYa....\...l._.F.....SVzK.......Ap...........O........D.M..:.E.....e....U....(....a..'.Hz...6...\.%.}{.q..3.V4.o.7...C..@A.....s-....#=.c.^.-My.B.4.#l.*....5.. D.Z.[=...=d.B..d"...w:.....^XH..k.y...../U...>.B./.M.Y.o.E........}r=S.J.: ...A.^.`..=.....X.K>...}....TTY.....o+,...c.......N...\...........o....).c.vXz...=..y.zgwZ0..>R.z.1.c.....*..1.v.....w"......$j*.,.....c....W..a.#.......%+......3?Y.c..2..a.>Xc.Cqr......%g...~~NYg?\..yg.-X.9...X|..q.....$%b.X..{D.Y...q3..v.(.D..p.....<x...bG..../.y.8.d...)o...#....W)..3.H...:...Y....bbf}M.......9r.Y...<./..K.......>..s.2.........Q.moZX.>...~|"e..L....l>\N...?Kw...y.....P...zo.M
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 224x224, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2673
                                                                                                                                                                                                                                                          Entropy (8bit):7.03557439861631
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:sDoRJGcO9zu2XpsecsirG2g6mj0iRPg522Q9LcEFK:qzzu2X+ezqojc22sK
                                                                                                                                                                                                                                                          MD5:F39EF5E1134C01067813A535CBB2A250
                                                                                                                                                                                                                                                          SHA1:C7F976D879E44F30ACC076CA6B1E4B2F899D6DBC
                                                                                                                                                                                                                                                          SHA-256:7DED224E910186BFF2E04D5BC8C30CF7D0FDB62B8FACBC31AD4478AD78BA918B
                                                                                                                                                                                                                                                          SHA-512:BF426752EEDA1BAA3666A4BB2905A69BC55FFE0E7E930D38F37BFF4BEC337BC596B7752F83B444D8184D1F9AB9A3C560AD2C1B4258CB7CDBE3B0B02C83387E14
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/torus.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF...................................................4 $.%'..!1"%)+///..D83,C(1.+...........+...7.--+--++----/7--++-++-+-+----+-----+7--+----+-7++...................................................<.........................4r...!12QT.."ARat.Bq..b......#$3................................(.......................13.!2Q...A"a#4q............?..@....................................................................@@...$..F.......@.......$D.v78.j..qb..w*....f;.MK?.....Q.........>.....o=l.9.s.S.C.....7<5.y.>.=.l.9.s.Q.C...O.9.w.Q.C...O..7|5.y.>.=.t.9.w.Q.C...O..7|5.y.>.=.t.9.w.Q.C..]5D..^..1..vf....9q\..D.w.....T..}meMS...9t....F...U.D{.......f...1..wi.;.....V.U\|u.....uOz.EZ.t........LG.E|.......W.QNn...tf.....TF..>.q...q..?....E_..K............t....nqK.....Ir,.`...@...J.m...\2...+8.....^..wJ...I.US<.-.r...c..v.!.r(.U.3.r.sr.SUUO_.#.;..X.E.....f.|_m4x.:...UEQU.M5S:.....v.%4.4....s.e...Qz.G*#...U.w/.l..K[...;..SU.. .......t.....qK.....Ir,<......JW+m.7..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):9138
                                                                                                                                                                                                                                                          Entropy (8bit):7.905228541957862
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:rr8bFHaBdr/pP0lwvBDf/0WeZS79011fZwTMIqh:rQbF6BdPvBDf/z4Twg
                                                                                                                                                                                                                                                          MD5:A73BB26A116ABD4B28F5DC1238727570
                                                                                                                                                                                                                                                          SHA1:15961018BC973D57C5DE1F4DD48008FEC0A544BA
                                                                                                                                                                                                                                                          SHA-256:3E467F9AD5B1B2BD4E170020E359E2823BF32996490383AE3F423E879BC8DF43
                                                                                                                                                                                                                                                          SHA-512:2B1F7C2250CF17CCD977FD6123C087B86DB11EC09D93396D69EDE74816F71AAFD7967A7EC0FAC2265C758B5F3587188F6CCD330EE75786C4DBAE927643ABD6B7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:......JFIF...................................................( ..%...!3!&)+.....383,7(-.+...........-% %-------/------.---------0-----+-----+-------+-+-+-...................................................E.......................!..1Q..ASaq...."2R......BTb...#r...cs..$34C................................<.......................Q...!1AR.aq...2...."B..C..#34Sbr...............?....@....... ......H.....re2...1ji..W.Z..l.X..../*...V.Z.Ar...b..k1..j.W!u...rw...$...C&G..c..&N._.2...R..O.`~q^...X.K3&...zh.....r...,uU.6V.v..X.;.!.f...{....6J..A...l.Z.......... ....@....... .....Z....=...o...*1....Z..N[.%.\.s.).b..A.I..;....I.6.N..E.kF.!.X..n..&.*Z..z...D...i....-.O...ib$Q..FE..JG.nW...WR.'."........>..}.h...&..ym..8`..A.F`.M4..- ....... ....@.......T(..r..|..U.5vk.\....e..^U<..*,.N....1r.5m..s.R.`@6...X...0$..@.....Q".F..#"LZ..W.2....5.q.'...._....d*p ...M>.....m'Z.ZM.1.6....9.H.#...Y...2.&v:.OQ._0.........lV....z.G....(@....... ....@..W..wx.5...j...bN$.f....JnN.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 300 x 300, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):24458
                                                                                                                                                                                                                                                          Entropy (8bit):7.982004273231934
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:kG0lu78TSlxRQ7Ba0No0RJliR4olWZ4C1++zVW7I1dkijcEdEbAr+Zc3XMBgQGvU:rc2riI03liR4ol4+GW7IzIEhSKagQGx2
                                                                                                                                                                                                                                                          MD5:96AD4BDC01CD85A36C896BB490E4DE33
                                                                                                                                                                                                                                                          SHA1:6191E807EDB802732056B8C0475BE1EFDBFC8FEE
                                                                                                                                                                                                                                                          SHA-256:81827D0DD536975EF905B73D56C963AA263FE3B931B512294604099D1654FDD6
                                                                                                                                                                                                                                                          SHA-512:0562567491F6E0C8AB0FC8F51BDE626F55D44BDBA66092B0E551217353A2912A3BC0E1EF3B66B43B7ABCD521096DE3A269B191C59CD503A2ABCC6CF88B3308C8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/aion.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...,...,........"....pHYs............... .IDATx..}..[....J..M....-...J...mi.-...W.y.a.U....a&@..[....mky..?.{.9...w.JV..9.<.E...|.....uS.Be..CO..*..T.P.R.B......B*T.P.R.BAH....B*T(..P.BAH...!.*T(..P. .B...!.*..T.P. .B.....*..T.P.R.B......B*T.P.R.BAH....B*T(..P.BAH...!.*T(..P. .B...!.*..T.P. \\. ..HO6..........t......GA....c..l.....`.C.~>...+/.....V.!8..K:.^....v.. \R.F(J...h %.H0.x...{.....e%..{..t.7..b4.. \".(....#.>Pz9..9...H.y...O..**.*..@..<)..&.?..W.\..^...$..0I.!....d4.!.H....T..u.{$.d...'.D..=......:...7....yA"........yq:....E......p..p...]...S..mc..r..L.c....?.5..p.^..|3."o...]b....^.M9.....K..KK..].8x...(jz.(......M.|.t.=..q.?...n..;...._w..Xn$..q.....".S...`..;o...<pW1..fs..Cz.)...9..(...e....c.....c..B..Rz.(..m$F.K@A.........~....r8.N.S...p4.5.....?.p.|...e....b$..$..^P..E...t_&...^..l6Jo....z3.LJo.}...*o4..yl.X..s...;p8=8....A>....[zq)..xj>P...$...J.w.|.4...o2.Z....B..L.b!..+} ..F.^o0y...Y....."M..o..u.J~...P.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):172977
                                                                                                                                                                                                                                                          Entropy (8bit):5.742948957553327
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:NIDuYSYtVrcPd6kePen1eP3X0mxDAhKxxcoeCLMLkvnIQZ80XvMQ/2xDY/oUcofu:NIDuYSYzrcPd6kePen8XLKxkvIQt/2xN
                                                                                                                                                                                                                                                          MD5:515C606909F5C5F4372CF529E994D54F
                                                                                                                                                                                                                                                          SHA1:CDDEF7E3EFF98B508B24E6742442CE05A3DF9AEB
                                                                                                                                                                                                                                                          SHA-256:B3DE007820B7420EE8AF0A873E41C15332270E954726AC89F0BC3B54D032920D
                                                                                                                                                                                                                                                          SHA-512:8C56702B94E303A4A68B0E9C0AF83154365BF8CB180E23AC25018A8283B0786F415D09504EE43DEBF08874F11DE3043AF6D2BDB7B33AE91607B26B23795A431D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/_next/static/chunks/d347991b-0e564fdabc4a4c0a.js
                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[381],{42671:function(t,e,r){let i,n;r.d(e,{$0m:function(){return Y},$dT:function(){return iA},AWt:function(){return iv},Au2:function(){return iE},B95:function(){return nS},Bvr:function(){return i$},BwD:function(){return to},D6H:function(){return i7},DJo:function(){return ir},DQe:function(){return R},DaH:function(){return J},DdM:function(){return nh},E0T:function(){return ts},E12:function(){return i6},EJd:function(){return nv},ENt:function(){return iD},FpL:function(){return iM},Ggh:function(){return nx},GqV:function(){return tr},H1S:function(){return Z},H4H:function(){return nA},HIp:function(){return i_},HhN:function(){return tf},Hs$:function(){return iL},IPd:function(){return X},Ih8:function(){return nn},IkP:function(){return il},JTI:function(){return nb},KCv:function(){return W},L5o:function(){return nt},L9d:function(){return i0},Llj:function(){return iT},M_r:function(){return nr},Maj:function(){return i3},NbI:funct
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1599
                                                                                                                                                                                                                                                          Entropy (8bit):5.267838660635414
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
                                                                                                                                                                                                                                                          MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                                                                                                          SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                                                                                                          SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                                                                                                          SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):8579
                                                                                                                                                                                                                                                          Entropy (8bit):7.960472569443903
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:c91PxGbyGFER5undNAhX6i3fnvKWaHAdk6X2P4:WPwyPIj8X9Pv5agDGg
                                                                                                                                                                                                                                                          MD5:F83C69D23310EE64C59E71D14EE607A9
                                                                                                                                                                                                                                                          SHA1:CFFA5F705D15124FF0EF9E2DCF084F82A185C76B
                                                                                                                                                                                                                                                          SHA-256:F1C796F0A4F0DB2EAB5DF480D161F9D2A7D2AD34E86CD94C1FA4BEB5D0541DED
                                                                                                                                                                                                                                                          SHA-512:8D4C1050444C09238EA0ED11E82AEF7874E0C1C4CC15B2109B35DC794D9F5EF595219C132648F51DE08E138F46A326EBEA1139521AA303FF9FC874E85A2E3A45
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f..!JIDATx.....+.......d.'..m....m..g.......k......[..WPP.....tN.L...X~IN.7...b....bX...C,s....H[..,ma....j.3.o,Hr&..'.G..}.X.i...........u7V>.m.[b..8y.X$mb...K}dZ..l...&..q.099..1?5...X.t.8.N....og..p.....r...i....+.F.a...M.*......X.bc+....R.)..+_l.1...!m^..uU..Y:.E.rQ^...I..P.......x......b...{..$...r.v.W?.....Zi.[.....s"il..R........?>_rZ[.(.JF6...|.X..X&..%=ZE.h./&..&.g.@%(.=.E.....[.e*...<?.aX..X..IF....K2TrZ.?.l.{...h...&...r.6tU.....kCV~nX.....ZD...|.\.*...X..|rQY\.i....u..&....y.....8<N,K.r..l.pmd...8....R.f..%.....h.v. ...... ....%T.C=.*.Yr.c..d....I.a.mbi........R....$.K.?O,.j...$...{....."....<S3..h.a.^;.YA.|.X.K[V{K.............Q...|.wb..E@.7..%._VP.....Ki..|.Vk..-8.MA.!.m..e.....YQ}...c.SP.../.........W.........\}.?. 4.......u.*.}.qb.|.C..Qx.C.......M.......B.......w#.W...~.O....o....b...#=....,..G..G..:....z.!.2....cG.kK..8F.....NN..N.Q.{./.o:....Z...}...QptD...%..e...|.+.B..GVn.....r...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):13477
                                                                                                                                                                                                                                                          Entropy (8bit):7.929967881067793
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:y0WpyAOpAo2vAo3/JY49IcG1tg7OwiPX0gOK/0s1PQeV69/nHB0ZxEKCXm2:y0q20AsBIcG1s1ZO7fVUqZxTCXx
                                                                                                                                                                                                                                                          MD5:A8300278B073A75458058F8C383B564E
                                                                                                                                                                                                                                                          SHA1:611F46C573F93346C6E55DB2D6C1F24997597CC6
                                                                                                                                                                                                                                                          SHA-256:62D3118D7B856ABAC29DFA5C0D8096F9B782836EE18A0F9BA72424C6AD825183
                                                                                                                                                                                                                                                          SHA-512:845D557279C1FEA9845DF1FA5E37F82F359E462E599FC96A354944FA515B60D8A53BFAAEEC7A607D5250621A8F4CC577A8EA92ECC571BE993AF0AD4070387A84
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............?1....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...........~...3.IDATx..i.e.U...;".9wxsNJe........-.. yD..A...x.....).(....pu/.z.U.*.V.....@..x(.@.mdY.l4K..../3_.....?.{_..S.d..4..u>..|y.....#..........Q...$...D. .H.$.I.D"..H$...$@"..H$...D. .H.$.I.D"..H$...$@"..H$...D. .H.$.I.D"..H$...$@"..H$...D. .H.$.I.D"..H$...$@"..H$...D. .H.$.I.D"..H$...$@"..H$...D. .H.$.I.D"..H$...$@"..H$...D. .H.$...D. .H.$.I.D"..H$...$@"..H$...D. .H.$.I.D"..H$...$@"..H$...D. .H.$.I.D"..H$...$@"..H$...D. .H.$.I.D"..H$...$@"..H$...D. .H.$.I.D"..H$...$@"..H$...D. .H.$.O.{.. .o...D@r.....Y..4.t....}p.q..=.....2)I$eV&5..j...1%...p. ....U........a(...1....2f.d..""E$.c.XT.B.1...."...V...%.....2K.u.U5..!.........r...(0"(.Jj..5@...$J..@...{C+mkQ...g..|.5Z.l....L*..4..A..N.<.d4.......56..9c....p.... ..?C.*"6..b....AdU.%...P...H..Q.Z;Z*...H.....A.."...Y.J.&..:.....c.u)B..:f.T..(...!.1F...6x...dE.mO...!.."$.@..6Y3.k#.>.... m.'.Q.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):26665
                                                                                                                                                                                                                                                          Entropy (8bit):7.988416062996187
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:BlJ+ptsCGRxh/i02cIHTG+oxwNEhi+O9G8UlSkaLUp/ImS8EBTYNlA4t7uENDHcn:vApc/f2cZdk+N7aLWIQc8xDHzDll4gA
                                                                                                                                                                                                                                                          MD5:95DC598356D837E44CDDE4852BEF1204
                                                                                                                                                                                                                                                          SHA1:A70E12DDE3661C6C41ABF1E3C07C5DF44DCC8C31
                                                                                                                                                                                                                                                          SHA-256:B13F992F2209AB62325A5A8C0E44ADF7F12AF6FCE901C94F2F66C3C98A478046
                                                                                                                                                                                                                                                          SHA-512:49DDF7065F21D4C00B290581FEACE8B627B484CE4888E57C77AB61E9970D7DBC1CBBA001F2CBB0153E57A1F214182D89BD82898ED2475ACACDF042EE30DCC6E6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/crypto.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............R.l...g.IDATx..w.]U...k.s.S3.'...."......W..+*... "..yD..<."..(.......H..HBB..&3s..{...}.L.R.f2.9..O&3.{.^k.U~.DU.8..8.._oh.w.{..o6....6k..m_.y..qT.....C......}z.....?.....?.b1.6j*m#..gN.r...g.0.9..C.....1r.E?.X...xy.g.s....>...s.?......V.xo..`.GN...!"L..]{.1..;M.......O...m.$..`..O,X......<....g.%..A.&/i....5B.9..u.%W.;j.......t.;....O..j.-......9.."9x..k...?:?...'._.h..w.....A.365.# .m.q.$4..X....^-..`.}......cG_.........+.k:x.....n@...1e.>...7+..7.\..k....:._..e/.F.x.V.*...$E.f.GMD.C.....Z2k.+...2.......Ns.S>..w..nc...<F...@|0.....g........'.V....;~.3.}....9j...[Q...'."..".T...I.i.=.R~.`....4..(.Kk...>.e.a.....&......`.no.A.#.....,......+..v..|....8...^.....?...P/J.....OP.(.....5..5._hET@...0>...X:K..J.]..gG..|...~w........;.....X......=.*..=W...[.?...[:...o..W/_..T.....z....I..(.A.$m&7z.RhE...(.".W..(.....,c..g..}Pk.w..k..d?.0{.7.C..8....P.... ..7.5......(_?..'i..K.r.G..Z^..J>..cT...P..p..O.......
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (19124), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):19124
                                                                                                                                                                                                                                                          Entropy (8bit):5.300752501462109
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:ybRAkav6s3L/VzOn2r6k47ld11iurvYXKDGPKWU/RWNqY:ybRAb6aLdzOn2r6kOiCDGyWu8
                                                                                                                                                                                                                                                          MD5:347D00C94ACDCCDB3310B1DD6712A4DD
                                                                                                                                                                                                                                                          SHA1:EDC252BB70CAB3AB9BDB358BD02D20D1AA4B3E75
                                                                                                                                                                                                                                                          SHA-256:AB75ECBE12A0229262C9EAC1761C66023786CC2880B231DB6B1A3CF1BCB81720
                                                                                                                                                                                                                                                          SHA-512:36213A0D7436B4797147AB9A8ED0B14EB5F3141E7D78C9C4A4AF36D61BF7BE3AF39126952B822E2741F7B3D419C391261C454715958F2404DC4F977FBA056A88
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/_next/static/chunks/202-ec55ec1446fedfb1.js
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[202],{90239:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});let r=n(57437),i=n(2265);t.default=function(e){let{html:t,height:n=null,width:o=null,children:a,dataNtpc:s=""}=e;return(0,i.useEffect)(()=>{s&&performance.mark("mark_feature_usage",{detail:{feature:"next-third-parties-".concat(s)}})},[s]),(0,r.jsxs)(r.Fragment,{children:[a,t?(0,r.jsx)("div",{style:{height:null!=n?"".concat(n,"px"):"auto",width:null!=o?"".concat(o,"px"):"auto"},"data-ntpc":s,dangerouslySetInnerHTML:{__html:t}}):null]})}},64404:function(e,t,n){"use strict";var r;let i;Object.defineProperty(t,"__esModule",{value:!0}),t.sendGAEvent=t.GoogleAnalytics=void 0;let o=n(57437),a=n(2265),s=(r=n(31877))&&r.__esModule?r:{default:r};t.GoogleAnalytics=function(e){let{gaId:t,dataLayerName:n="dataLayer"}=e;return void 0===i&&(i=n),(0,a.useEffect)(()=>{performance.mark("mark_feature_usage",{detail:{feature:"next-third-parties-ga"}})},[]),(0,o
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (21605), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):21605
                                                                                                                                                                                                                                                          Entropy (8bit):5.43793014937786
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:AcbauMGPbx3X4Rkul2DqGdg+jE/zS47daK1+WncUg5MRMgXhA415Sn:6uMGPbx3X4Rkul2DqGdg+jE/zS47dV+v
                                                                                                                                                                                                                                                          MD5:36B2BC3FEBC59A8448E8CBDA85343A33
                                                                                                                                                                                                                                                          SHA1:BD96F488C15BE0C2B6033CF07989448E52FB9A5B
                                                                                                                                                                                                                                                          SHA-256:080CE75BED3C6D637A23451189162E682E21ABF74F26C2F90E301BFB629B60B0
                                                                                                                                                                                                                                                          SHA-512:96BB795F79FB74A9905666DCC149CCCE55A2E936C7108265F4EA94BF4922A6048248F5D267B89B70D8E6F8364A661EE2FA91B94EC846D3E2484E0DDDC8A80459
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[885],{31031:function(t,n,e){"use strict";e.d(n,{default:function(){return s}});var o=e(57437),a=e(40393),c=e(77518),i=e.n(c),r=e(2265);function s(t){let[n,e]=(0,r.useState)(!1),[c,s]=(0,r.useState)(!0),{color:l="white",text:_,ctas:d}=t;return(0,o.jsx)("section",{className:"section page-width",children:(0,o.jsx)("div",{className:"".concat(i()["animation-container"]," ").concat(c&&i()["animation-container--open"]," ").concat(n&&i()["animation-container--dimmed"]),children:(0,o.jsx)("div",{className:i()["animation-container__inner"],children:(0,o.jsxs)("div",{className:"rounded theme--".concat(l," ").concat(i().container),children:[_&&""!==_&&(0,o.jsx)("p",{className:"".concat(i().text," f-body--small"),children:_}),(0,o.jsxs)("div",{className:i().right,children:[d&&d.length&&(0,o.jsx)("ul",{className:i().ctas,children:d.map(t=>(0,o.jsx)("li",{children:(0,o.jsx)(a.default,{link:t})},t._key))}),(0,o.jsx)("button",{className:"button b
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):13943
                                                                                                                                                                                                                                                          Entropy (8bit):3.929732212724102
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:QVOwz1bjMxaF8qIXyeonWt9dleDoSdWAbzPm0j5gUQjhwj8:cOaJISM9dsaAbz9EhX
                                                                                                                                                                                                                                                          MD5:A586DDE6DFF2A5DEFD180BC22DC0568B
                                                                                                                                                                                                                                                          SHA1:D4A711C77D4CB46C28A74F6762DDB5DC79A82164
                                                                                                                                                                                                                                                          SHA-256:3448317DDCACD0BB8C1F6E2519CE333A134A0682BF22C5098043E3E5A97A5F43
                                                                                                                                                                                                                                                          SHA-512:75180BE39E1706E7753FDE4C75226FBEDFBE206FA180EC8CA8FCB31C5EEEA4DEC38B43278315ED1D827FE2079231A4A7C3F73943E6A8615D781F1C84A76EAC8F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://cdn.sanity.io/images/uvy10p5b/production/16dec957745643b2ebea3db5b5e1c32a52320ed5-155x32.svg
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 155 32" height="32" width="155">.<g clip-path="url(#clip0_351_68981)">.<path fill="#363636" d="M30.0934 22.5724C29.7356 22.5724 29.4827 22.4968 29.3346 22.3457C29.1989 22.1945 29.131 21.9551 29.131 21.6276V10.6865C29.131 10.359 29.205 10.1196 29.3531 9.96843C29.5012 9.80465 29.7479 9.72276 30.0934 9.72276H34.6275C36.3547 9.72276 37.6255 10.0944 38.4399 10.8377C39.2542 11.5809 39.6613 12.6895 39.6613 14.1635C39.6613 15.6248 39.2542 16.7271 38.4399 17.4703C37.6379 18.2011 36.3671 18.5664 34.6275 18.5664H32.8694V21.6276C32.8694 21.9551 32.7954 22.1945 32.6473 22.3457C32.4992 22.4968 32.2463 22.5724 31.8885 22.5724H30.0934ZM34.3314 15.8263C34.8373 15.8263 35.2259 15.6878 35.4974 15.4106C35.781 15.1335 35.923 14.7177 35.923 14.1635C35.923 13.5965 35.781 13.1745 35.4974 12.8974C35.2259 12.6202 34.8373 12.4817 34.3314 12.4817H32.8694V15.8263H34.3314Z"></path>.<path fill="#363636" d="M44.0318 22.8557C42.8722 22.8557 41.9407 22.47
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (18284), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):18284
                                                                                                                                                                                                                                                          Entropy (8bit):5.123163473819919
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:Z92dSy9OJpeT5vqkvbyPYPEPfP8JB2vvZp/v:e9OJgL+Rpn
                                                                                                                                                                                                                                                          MD5:F171CCAB8025C33DBC1D068E8069F677
                                                                                                                                                                                                                                                          SHA1:9A4A9F0EFABDE558A487963366A38EB2D5A9AE0D
                                                                                                                                                                                                                                                          SHA-256:C0C7875FDBF427E31CCBD84D797E9F6E379A1C6B261E3A8822DC98E55FC5678E
                                                                                                                                                                                                                                                          SHA-512:E9E1222CE204B872C51F352B938E1B47497B9A3C21050C3A4C1D8C09588146C6AD39B5DB8AF512A5C2B9C95D85145AC8AE7AA1044720F7980BA6D139C18FC727
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/_next/static/css/f113d77e48e58207.css
                                                                                                                                                                                                                                                          Preview::root{--columns:6;--pageGutter:.4375rem;--gutter:.5rem;--buttonSpacing:.125rem;--sectionSpacing:.5rem;--spacing26:1.625rem;--spacing32:2rem;--spacing40:2.5rem;--spacing50:3.125rem;--spacing64:4rem;--spacing108:6.75rem;--spacing120:7.5rem;--spacing140:8.75rem;--spacing160:10rem;--headerHeight:4rem;--maxPageWidth:100rem;--black:0,0,0;--blue:9,136,240;--green:0,136,71;--grey1:233,233,233;--grey2:187,187,187;--grey3:154,154,154;--grey4:120,120,120;--grey5:108,108,108;--grey6:79,79,79;--grey7:54,54,54;--grey8:32,32,32;--orange:255,87,59;--white:255,255,255;--yellow:255,184,0;--backgroundColor:var(--grey3);--color:var(--grey5);--colorDark:var(--grey3);--colorLight:var(--white,0.7);--ffRegular:"KHTeka-Regular",sans-serif;--ffMono:"KHTekaMono-Regular",monospace;--borderRadius16:1rem;--borderRadius32:2rem;--borderRadius40:2.5rem;--borderRadius64:4rem;--borderRadius88:5.5rem;--borderRadius128:8rem;--borderRadius160:10rem;--borderRadius254:15.875rem;--borderRadiusButton:var(--borderRadius16);--bo
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):7270
                                                                                                                                                                                                                                                          Entropy (8bit):7.93228184633546
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:Q4dPn+L1rDDAArSbfVQCNq73z6Tq/SlrgCgN/MuFL:Q4dogbOCN03z6T2Ogr2AL
                                                                                                                                                                                                                                                          MD5:84E8F0BDFC0FFB9333EEDDA8A83BC452
                                                                                                                                                                                                                                                          SHA1:C0AF60C5967B106BC070151A913D3877272A4115
                                                                                                                                                                                                                                                          SHA-256:AB43B764FABD36C8BD0933AC466277E4348E54F620D3145D1A6305EE11208BDE
                                                                                                                                                                                                                                                          SHA-512:AABBBD91AEBE52748257A55AB23D1B50CEBBDECE9EFBFE646EBAA400E83B51C3AFF3F37AA76F3B4054F08176CE74E2121ADD7748E50D2F1F07405E72BA0DB4E9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f...-IDATx..]e....U....4.uS.et.....;z....333............9_..n...P..}'....=3........W..&?`u....&f...6....jsl...V...n...y>b.y.&f.M.....?........._...,.L.l.....N.nE..`!s.^Z...H.yy.m.'.<...:{(O2.%..x.<....g.3+. ....zj>c.......f.M2...D<3..c.X0&.M..._..5.V$..Y.m.'.b.M...H..c.X1f.].D. sv.Y.N.hS..M.u.F.......l..".........l..\4..H..6..`3E..B..;lZ.{...m....@.f..l.[*.......?_..mb.....[..-l...'.c...6..$..+..6..asE...|p..I.........1...E..@.N.....Vg..B 1....".A...Vgg.-..s..R..+..G..L.lb..K.$..s.9T.....zq..V.IvK.B 1..K.".eAD^T....K.$..s.9V..$..2.W....9.\+..l......j...c..QM..^......H..D..|A..A.....E@.....".M.....$....E.WR.!..}.,. I..|%..fD.'f[.]...$....("\.V.%f.d..|H.aAf..&T....$|.>...Qj..\gw...H.>..R..K.../.In.&.._).aF."..4.Q.U.d..=.t.......1..=.>x..G..$.... ..lb....H..8..g..Y...6....$...o*b...&.....$..QE.(o?1w...$...s......H.d....$.(|V...&._...&I.g...E....b..C.aE....?C.K..a..":G...br...O+../...@......y.Or;..3........`p.....W
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2600
                                                                                                                                                                                                                                                          Entropy (8bit):7.508001544081478
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:hjX6lv8RDVl8z5cnUV1cEd7iH4SkUVXulWgjyBIACxhCIhNeGpFYQZ:5X6lv8RDT89ceyEd+4WPgeepxhxbqQZ
                                                                                                                                                                                                                                                          MD5:169D592D3323F7F3FA81A79455E543BF
                                                                                                                                                                                                                                                          SHA1:AE5E46C0AC5EFEB814DDB01D9E431DA47D05FDC7
                                                                                                                                                                                                                                                          SHA-256:480D420DBE99398212B895EDB3624BD8C72322936592779BEDBC1A14D031DA3E
                                                                                                                                                                                                                                                          SHA-512:7A71D7F16E13490AADB4450612C4E56F723DDFE74D401E0445DDF8F32C317672D94F1D9F21C2A00CFC18AAA348F142110E99395E7C08FFF4F37B2ADCAD6C7A20
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/bnb.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............k.XT....PLTE..................................................................................v..v..).........*...........................v.............."..c...AtRNS..0P`......@..p ...o0._..P..@0..p..P............P..........p...r.......IDATx.....!...Q$8.K.e.?.3..:....i^V!..Z..Z))..L.@S?.".u...~..e7Aj.......~...d..;...#....A9......g...B.....90..4.?..U.].c`<6.L.....eh......._.~|~........D>.\..Y..`.@W.......d4#3.oA...."..D...=.|.@..|.q... ...a.e...".7./h..Y....`O...q...Z...#.|..29?_&.....|.../...v.V...~o...gb........333._b..(.....O,..6q...u.S..3.~^`u....?X....z./....y./0.....-........&r.x./...6@.....aK..]`...{./0.l.....................i..`...+0....a..X........~W...@.....'...........7.D.A....... .`..........@.L.....`...+0....a...........~X.Q......)..~P.........@..A.7......#...~X...[...H)p.8....K)....&.+..mp...*.........m......@..,.)...w......r.Ka.p.v.Na.h...X....z.qa.P?(.Y..L./P..}.w
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):9707
                                                                                                                                                                                                                                                          Entropy (8bit):7.389090392578087
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:2HitI9HsADz9C01DEtSZVengHZq/W0UAaLkA3eAFkhYfoJ:2Hi++uDat+egHZqnsVOhiAJ
                                                                                                                                                                                                                                                          MD5:D389F3AF6F1250DD1FFC527FF445AEEA
                                                                                                                                                                                                                                                          SHA1:FDB349BA6A542F69CDE84D4CC2313C61B4B54CA5
                                                                                                                                                                                                                                                          SHA-256:DA601B8945DA849200EB3DEFCCA77E1ADBB8B4740A96BBC19965924D8FB6A63B
                                                                                                                                                                                                                                                          SHA-512:BBE376E27D7C8ACBA4573BE4136ECBE127FEDD8F98C97F46FCD676A98C2B556CED11A0BDE716182DF692BA58E093BF492125C17F5828F9BC95CF22D0F452F8C1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............$....1PLTE......DO.KD.HJ..........N@.FK.#..IH.P<..........MB.O>.......$..FM.JF.BS.%........"..'..(~....Q:.)|. ..CQ.,v.V2.*z.......>Z.R8.9b..s.8d....;].+x.............:`.W0.LB....AU.S6."..0p.!..=\.4j.6g.2m.6f.?X.CR.AV.3l.1o.Z,.U5.[*.Y-.5i....... ../r.-u....]'....@W.;_.Y/.U3.^%._#.P>.KF.\(....a!.?Y.......<[....b..>Y.......yg.P;.d.....@U.9..............m...y.Y.....3..p..zK.s.........~.z..}.....y..~D......._.....t...}..y.[.....c.....w..a..x........h.....8........|..~........AW.p..f..y.................l........u..w...............r.......YA..........B..&..{U....X..{i.dT.M)....#uIDATx.....0..a..d.....j... .i..p..)..GH."+.)A...$.}+....................................................P..?NM..N....t.q.y......].G.h........>.Z@....l.........p.....o..9....^.q.o6@..0\.7V@..l......m..4.0......6V.:.9/.....7.8.S@\....#.h..............Q@\n).w.r..d..]....o...,{.tM....K..w..G.^@......-.0.....]......_....I.........2M.K..0...{..V@.....u.x..|............z|.......5...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (34280), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):34280
                                                                                                                                                                                                                                                          Entropy (8bit):5.301398386215645
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:BIQrrS1sXej8zl7O4pH3Q5YP7jXFoRUBsivNZ:BtSAej+7/F7jXFswvNZ
                                                                                                                                                                                                                                                          MD5:6DF402E61B9A3E8704B216FDDBA768EE
                                                                                                                                                                                                                                                          SHA1:59328FEADE789CE218AF7527AD36382B61DB9216
                                                                                                                                                                                                                                                          SHA-256:B54D92DDCFEF6BD64CEAE7B82563E4CA899B908B39E3554FC56B37478D3E50EC
                                                                                                                                                                                                                                                          SHA-512:76B32557AECF5E60EDB01886334151A202C0220E2E6EDDC39F3512885D78F81A3641362F9505652A86BE23BD0339BAB7B054C331389EE022D6B188E881632740
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/_next/static/chunks/450-7c61bf10ed6fc530.js
                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[450],{87138:function(e,t,n){n.d(t,{default:function(){return o.a}});var r=n(231),o=n.n(r)},16463:function(e,t,n){var r=n(71169);n.o(r,"usePathname")&&n.d(t,{usePathname:function(){return r.usePathname}}),n.o(r,"useRouter")&&n.d(t,{useRouter:function(){return r.useRouter}}),n.o(r,"useSearchParams")&&n.d(t,{useSearchParams:function(){return r.useSearchParams}})},58064:function(e,t,n){Object.defineProperty(t,"$",{enumerable:!0,get:function(){return o}});let r=n(74590);function o(e){let{createServerReference:t}=n(6671);return t(e,r.callServer)}},844:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addLocale",{enumerable:!0,get:function(){return r}}),n(18157);let r=function(e){for(var t=arguments.length,n=Array(t>1?t-1:0),r=1;r<t;r++)n[r-1]=arguments[r];return e};("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.def
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (24304)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):24443
                                                                                                                                                                                                                                                          Entropy (8bit):5.229631486069597
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:Q6BrHpFLFWZ6/tX2lHJdkMiYnFpg5SLwaE2fSNAc0Eny+RWuK7NeB2wV/vtrx+O4:XWZ6/8lHJdkMioFpg5SUB2yQEny+NNxu
                                                                                                                                                                                                                                                          MD5:014E81DD1A31BDE533EBC11828EAF248
                                                                                                                                                                                                                                                          SHA1:E1C9B3564B2676967CB2663F250BBAE4590D6FE9
                                                                                                                                                                                                                                                          SHA-256:F8110A988BD0E88B0BF2C1DCBE276D0EB34E7593B70BD2ED14FB45D87D1D3872
                                                                                                                                                                                                                                                          SHA-512:51D20C325571D071329C294E2054B23AB3E082899F841289136F0B2A5F32477821920BA03E71BA88B7D17C7C2EB21665D4C38F498E93B2E04318F2B65F8CD82A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:/*! jQuery Validation Plugin - v1.19.2 - 5/23/2020. * https://jqueryvalidation.org/. * Copyright (c) 2020 J.rn Zaefferer; Licensed MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.submitButton=b.currentTarget,a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.submitButton&&(c.settings.submitHandler||c.formSubmitted)&&(d=a("<input type='hidden'/>").attr("name",c.sub
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):110899
                                                                                                                                                                                                                                                          Entropy (8bit):7.983146783034603
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:Hj6LZRp5JChii9y+OrHmPguEGPL4Xi7pV07TI6+0QqGzq5:GLZ1JaNeHWJEGDY4D36+0QHU
                                                                                                                                                                                                                                                          MD5:9E2256CFA5AAD3B33AF05F3FEE4DC9EF
                                                                                                                                                                                                                                                          SHA1:F12F30F7E822FE995BBF92D8354BC532B2D6F3EC
                                                                                                                                                                                                                                                          SHA-256:76407B1A6027FCDF55D537CB88BDCF45018AF5417EF668AC8B58D4A11663D653
                                                                                                                                                                                                                                                          SHA-512:BD576B9F34AABE8A13B1FFB8E03078C2C6BE74D048FC2788D0CB061C4A0E585FF2C3101B8CB1FB3803243CE229F0D057F34331DC19003C707E15826CC34EF2E1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............6... .IDATx^...e.U..........a....0.l1.$.TR...)....1.8IU.<P....8......ll3.MH`.......Hhz..$.kB.HzSw.....o.....u.9...........{.5.}.g......~....l7.<{.L;.....c..G.{.=.+.{.qk?..c..C...W..k...k...#..G.}.=..c.....#....?....D.q.F...x..v}W..a.n.9|....<GGG..$...N.. .9.}[P......)c-.......G....<.f.5vk...P..c...\.^..c..n.m.>{.l;w.\;..|;...n;w.].x.].t)........K..w..>.9.w....mw=..]........^......^...Q_...F...'........C.~5Q..r.}..{}..}......k..w.......pu.w....r....c4+...B..q@<.3.l.......I...}(.A .Q>E.[u..u....~m.G.).!....-.x.*G......}.:+.....%.z4...P..E.F'....O}....7wy.......P.:.......=...=.y...<.}.'|.n...I.....v.....Y..|.'.O...t...W..w.~.- ....8.............=.m......w..........j..g..>%.=...6,.g.."..M..........!.;.~..v.'...}..W.+2..P..x.Qd..s.iNr=.].i...}~..Y...Br(T...z.`-../...o..~l7n...8s.a.....l...Y..w.n!y.-&..qw.....>.?.}.g........i...........#...@X4vu.....B...f...7.sO{.;... .y....H{xW...S....>...t.~.1....t..S.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1901
                                                                                                                                                                                                                                                          Entropy (8bit):7.775404819408521
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:zgB8LZe23WgxFEp3Q2QhWHMP4dAdjGfJbw:zWWZH5m3QlMsP4dAdwJw
                                                                                                                                                                                                                                                          MD5:9681215F5E35B29D7A70E98C22682CED
                                                                                                                                                                                                                                                          SHA1:C2E17041EDD71E3224AFE802BCBEC66FB9692E27
                                                                                                                                                                                                                                                          SHA-256:87FBAD18EBC636DE3F1FA21A7925E5B93F5022B009B7CD8176042A8C2770F5A9
                                                                                                                                                                                                                                                          SHA-512:46831FF29EEE067D3228260D0C12AB840134BA960FD569382D038B774FBF076B5D1942C9EFF8597CFBB47F31E77B90C97E515EACC9C2F94B6657AC53F34BA36B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............m"H....PLTE...hR..........^J....^K.gQ.............jX.m].iS.bL.iS......xk.......dQ.q[..........hO....hS....T:.pX.j[.lS.eR..........m^........^H.aJ.[B....bQ.wj.xh.xi.pa.w.........s...hV."......qIDATx..kC.H.....d.lHO..!.J.].n......k..-.J# ...}>..$..9...........................s..=/.5.&N...A.7!m.......Y.K...M..|w......,.*..)9..z4.&...Jk..F..s4..44.qQ.p.;=......Sgd<...#....,...r...s..(...Z...9..WM....ut.T..$z=......E..P...<l.<..q9q..9.5.X..V..........uC.3~w......0.!.a.C....0.!.a.C....0.!.wh.'...0Z.z.\.0.........p.o{..z.][.0yw.?....3.8c..~.u.....]y..&..S.|...........@1D...Z6._..!#.c..)"cm.4>.(.-:.}?....o..:...4..aLH.}....#.V.....2x.I...!.h..\.9.Z..\bv..8.{..^...T~_=.......v......Q.y.*.v..........0.>.0.|.h(....z.K.V3!j.U..P...O...L.4.6.Y....z..iE;..4.[.3..h..36....33.....)yj.*C.../.x.%...e.}Ou......./.[q......Z):..."..L<.m.[.C6..I.lE1.e.J..~........9..t.w8..G.8Lj~_.A/.A.c1j..O7..h.....0.!.a.C....0.......0~...e.x$
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):172833
                                                                                                                                                                                                                                                          Entropy (8bit):5.252451142199689
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:2VjExazug79h2U4kcNxakmBjt4oGZlibTR5ikxYhlUuRNka2wblHiN+wL8z9Gguk:Ezug758kkEiXjOAprX2wd5WjguGOo
                                                                                                                                                                                                                                                          MD5:43BF1093E2DBF09E3204A06888667ECC
                                                                                                                                                                                                                                                          SHA1:6FA5B02CD02469AB78DB911C148255246192923E
                                                                                                                                                                                                                                                          SHA-256:D4BC09D859943AF3BA585450F3B3E4BA66BD794D34B4E556EC2A5CDDC6CEDB15
                                                                                                                                                                                                                                                          SHA-512:08665305286BC6AA8A7350D7378F390EA3488FB66D73F0F86E8316E779FB83E1884E31A6A207980CF7D532EDE0575D1479B8295D9246A59261C65F219DE7FFAF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[971],{84417:function(e,t,n){var r,l=n(2265),a=n(85689),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{current:e}}function h(e){0>p||(e.current=d[p],d[p]=null,p--)}function g(e,t){d[++p]=e.current,e.current=t}var y=Symbol.for("react.element"),v=Symbol.for("react.portal"),b=Symbol.for("react.fragment"),k=Symbol.for("react.strict_mode"),w=Symbol.for("react.profiler"),
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 300 x 300, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):42520
                                                                                                                                                                                                                                                          Entropy (8bit):7.986943497241607
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:fpOnNNHXw6Ot9XPxw7De9zFp3HtsB9QAwVsmVcClQTJ3Z/W/jtUv022k6hP3zcmu:fpKw6ObXPxw7kp3U9zwVAClSnertYr6y
                                                                                                                                                                                                                                                          MD5:3FE53678156109A5573577B455372E2F
                                                                                                                                                                                                                                                          SHA1:0C3770A0A4DE09890BDB9F96C145A310969E55C8
                                                                                                                                                                                                                                                          SHA-256:A401620F0E23DD13672366EF07827F8A40F5152B32D90251C0DEDEF15673260A
                                                                                                                                                                                                                                                          SHA-512:DA332D689F1C6E501AD94722C9AC3BECAF1B264EE914D792E78A16D4C706051CDE0DD40F5EB8EE32466BB9835A2D1DAFD871943605CA41110B4FB9AA074D665A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...,...,........"...viCCPicc..(....K.Q..ja..PDC... .a..e.."b.Y-.y.....IDcC..KEK....E.@....P.....\...B...x.}.....{_.[..50..+..I.........<.b.K.t.}.....8.._..)...x....a..Erj.6....JI.......$..=......lf....R.....-.R2.d..*.5.s..ZY[.:...2H ..y...6.\+../...P.G.l`.&.E..P..T..F]..%........?.V..W.....c.u.8?...j..'...W...z...N..>py......3.|6dSnK>.......h..c....w.....d...-px..?.....t.?..... cHRM..z&..............u0...`..:....p..Q<....bKGD..............zTXtRaw profile type icc..8..S[..0...)z..O.8.$....J..'.E.-.'....q.]J..CE....Z......j36.dcD.$Y...._..s...$Np..JF......?..].d.Q....~..*...l.!M.R...C.y.+...O.6.....&...U.%.8...A}...o...6..73.".a#x.......7..TC.RP..."..~.}/..u....X.q.8(....0...n.....z.>3........H.j.N..jD.......W.W.iu.3.+.jUV..|YWW.oE.+...X.0.{H.....1....p...9.j......z.G.:.^ ...6#......fA.R)r.[.. >.l.D.CF.MG.T..F.I|.mk.z.E..6. .2.r.!...v}._.].>...N...Q(lc.\...9....................IDATx...Y.d.&.}.z.]l.%.%c...H ........n...|.._..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):103153
                                                                                                                                                                                                                                                          Entropy (8bit):7.082855201176417
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:tOxOsB8fdAHr9qghjRnhfjtGLFeUvWxH+1XQ:c8fdo3hjRnhr7UvWxSA
                                                                                                                                                                                                                                                          MD5:8851ACCF5EECFEBACF9BA78AA600AF0F
                                                                                                                                                                                                                                                          SHA1:EEE459F1C416C5456D4D5D40273BA6AAB18F962F
                                                                                                                                                                                                                                                          SHA-256:597EC350D2F64F41FFFA278C2EFF7A6532A588220FD6CCE40AA45B02D5738656
                                                                                                                                                                                                                                                          SHA-512:76E45FB5815CD02A393AE5DD91C2404AB6C527B5F4DDD6E7C1ED33A396F0958D8E61A2D51F3F08FC5F736B1CF98F7190156AE98A631E2A622B37A569ECF318E3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/rive_icons/cloud.riv
                                                                                                                                                                                                                                                          Preview:RIVE....8............................................E..k.D....E....E.........reown_icon_cloud_BW_small........D....D......................D....D.........................KD....D............ ....../].C.b..CT...U.@V..F@W..&A......>.C..q.CT.}0.U...AVe.I@W...A......B.C.J<.CT..59U...AVo.I.W.XC..........Z4.CT...9U.XCV..I.W.&%A......"....CTL.}=U-*%AV).E.Wl..A...........[CT...?U|..AV.4.W...A..........1..BT|W.?U&..AV...W. .C......d6...-[.T.F+@U.5.CV.J.W.wGB.......$... ..T..C@Um0GBV..W.iLC.....wn.C.....T!...U...CVo8.?W..jB......[.C....CTjC.U[.iBV%..?W..B...../].C...CT...U...BV...?Ww.g@.....% .............D...D............ ......P.C....AT.'.U.;.CV...>W...@.......C.w.sAT..4.U...@V.x.>W..C........D...CT.B.U.V.CV..?Wj.A......4.D....CT#..Ug.AVf..?W.5.A.....1H.D...CTV.Q.U...AV[.;@W..3A.....T..D...CT..s.U..4AV..H@W..ZB........C...CT....U..ZBV..I@W...C.....V......CT....U...C......k.....CV...W..@......l....L.CTo..?U.|w@V.#.W...B...........Q.CT\..?U*..BV.}.W...B.....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 2000 x 2000, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):74376
                                                                                                                                                                                                                                                          Entropy (8bit):7.195689176103117
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:X4YSBya4a7VgY13XgE/3WjykJzcDY7HDvlzpH0sIyJT:JSEnmDAE/mjbJGY7jNzd0srp
                                                                                                                                                                                                                                                          MD5:0880D3095D06A8981464EE7CA82EEBF9
                                                                                                                                                                                                                                                          SHA1:59F7569EF5D9921AC0F336ADE16D5D789CB2ECF4
                                                                                                                                                                                                                                                          SHA-256:F3ED774FAFA8F216D058BDEC9D5488AB5DC2109F33D02A0A6E8E0849B4C7916A
                                                                                                                                                                                                                                                          SHA-512:73D622BDCDAB89889096552D12EA1AC42D8B5BEA309EA86980164BBC130E3B0752613B71F918B0DE02F3577613A7D758E70A43915E23C64494567C608F07D1F0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/solana.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............8.y....pHYs.................tEXtSoftware.www.inkscape.org..<... .IDATx...{..u}........"(*W..Q...Y.U.......H...v.v....8...k[.....b.F.Q.+T.....".-.(.T..@n..|..V.$pr..{?.~^.^......}.g?..I.$I....qx<6..g.s.xY,..e.cE...xO.....Kb}..c.^....n.;.......g...n............w_..........7.v..~..k.....f....>..k......L.$I.$I.$I.z..82N.g.......xk......uqi....M.Z(.(._P35;...........v..Vv...........3...Gv..%I.$I.$I.$i......R}.........o...2n...2..w.,\Q.O....g...v.u.,=..g..gl..n.$I.$I.$I...R...Y.8~.T.......L|-n*...f...........\......g..8._gI.$I.$I.$I...=...;....R.n{M.^..y%.....r_.Z...w^5........../*..V^.$I.$I.$I...+.b..qQ.=>P.e.7..+...p..W............N.C.s#I.$I.$I.$...w>w.w/..w......X|B?m.....w.O.qa...i.$I.$I.$I.&..U_V.W....qc...Kh.;K.....F.2....{..~.?}.$I.$I.$IjcsJ.0{....}....Fh......./.....$I.$I.$IR..|.......p|!n..{.8..b...o.....2.....$I.$I.$IR..[.O./..E;...|z..)RK?........&...-......3-I.$I.$I...lF../.?(..sqK..........t
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):45036
                                                                                                                                                                                                                                                          Entropy (8bit):7.9688593162215815
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:ewaL/LHDFDW8fOd9Cna0OnTVNccAe1oxrttQ565U76wZ8XhyTuAjiAhvH+k1Sdti:ewaLzHDb2OJOnTXSUEttQw54DyyuA2wl
                                                                                                                                                                                                                                                          MD5:2611D814A50A964B89D5F8BC1E5CB3A0
                                                                                                                                                                                                                                                          SHA1:116DEC98EAF51538582D7D74442771652A3B5246
                                                                                                                                                                                                                                                          SHA-256:D7A578C82C353B7B25507D43BAD063E849164EA5020FD9929698E1330B163097
                                                                                                                                                                                                                                                          SHA-512:7BDB943846FF4F2B708E5D6779858A963A7C63BAB1617FDBA487461B63BE1BB3F01EC5C247967DE8655EA1E7D6334A215DBE8D2222A5F6EB197DEFC6A112AE5C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............x......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmp:CreateDate="2020-10-14T19:01:02+08:00" xmp:ModifyDate="2020-10-14T19:10:20+08:00" xmp:MetadataDate="2020-10-14T19:10:20+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:784c6ef2-defa-4d4e-bb98-67f81b644a3c" xmpMM:DocumentID="xmp.did:784c6ef2-defa-4d4e-bb98-67f81b644a3c" xmpMM:Original
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (471), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):471
                                                                                                                                                                                                                                                          Entropy (8bit):5.060562034832694
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:XzjbdHhjbzrknPlAXPuUoJXoPPLOXoPjqXoPJXoPbwXoPOdcdrXYb7zlrNhyaqNO:fbjGOTwXoLOXdXuXDXQDQ7zhf8Gs6
                                                                                                                                                                                                                                                          MD5:333C0A3E50D6FDABC9FA1A41A9FAA7B2
                                                                                                                                                                                                                                                          SHA1:8BEA2CD2941A83075D3A22D867989CDDB22BD5BA
                                                                                                                                                                                                                                                          SHA-256:D55CF7A212741A6B5006809E4EF22BDC86BB09EB4F2F072F7A08AF5C3C556A53
                                                                                                                                                                                                                                                          SHA-512:0BDC80FAAA6B1F1D41EC4903EB5D2B3F2674BDBAD7D4750E3E6DBC8935EBF45C8DF9C217E944D539E02D2A505EA43EEA3542817B33518CF938BD13C3C2F5A921
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[744],{28391:function(e,n,t){Promise.resolve().then(t.t.bind(t,95751,23)),Promise.resolve().then(t.t.bind(t,66513,23)),Promise.resolve().then(t.t.bind(t,76130,23)),Promise.resolve().then(t.t.bind(t,39275,23)),Promise.resolve().then(t.t.bind(t,16585,23)),Promise.resolve().then(t.t.bind(t,61343,23))}},function(e){var n=function(n){return e(e.s=n)};e.O(0,[971,23],function(){return n(11028),n(28391)}),_N_E=e.O()}]);
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):5944
                                                                                                                                                                                                                                                          Entropy (8bit):7.901073026657989
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:sRHEgDj+rDipCok4znZlT8mczho09vkkIPrF/pXDsLL/VtiSB0oVqWf7f:sBEBrDip8ITTJcJ9RAplMiSaoVzz
                                                                                                                                                                                                                                                          MD5:9B46652F2C622A06F9CD51FFDCD3F48E
                                                                                                                                                                                                                                                          SHA1:5D05166F01B6C8BD2366532A533F78DA490B80D6
                                                                                                                                                                                                                                                          SHA-256:DC5C2D0BD18ED4F4DEF21B6459F4EFF45C04991C7662D05A72399FE655F71B44
                                                                                                                                                                                                                                                          SHA-512:593A181B35010808953B94274782825750726BC0082C2ABA453A6D1A29BD82551EBEB8D88FCEEFC4AD60A3C5B83B23D67C0942B6DED3EA4DB95146C3C2E1F732
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............k.XT....PLTE....0H 0@.1G.0H00H-0H00H(0H00H.0H.2H-1H.0G.0G00@.0I*0E,0H00F.0G.0G00E.1G.1H/0H/0G.0H-0H,2I-0G-0F.3G-0H-2H-0I-1H-0G-2G.2G.0H-2I-2G.3H_c.jn.JMh..7;>XEHc+.G.":58S...Z]y03Mdh.%)A+.FUXsdh...6,/F@D]UYt58R'*A%(?:=V;=XJMiUYs+.E@C^-0Gsu.JNiOSn03L #<...BEZ&)@di.cf._av...!$<(+B......ik....JMgbf.),Ddi...._c~PSn"%<EIc #;%(@#&>@C]|..?BX{}.%(APShru....*-E$'>:>X;>W...69P.........VXl...UXl'*B...8;Q...UXmadx...79Pjn.sv.......25N...&*Avz.......jm....Y[p:=S_c.LNdbey|~....X[pGKeDGa...-0IAE^BDZ;>VORm:>W_b.*.E.2J-0H...x{....ux.LNc>AY......PTo7:Svy....HK`.........sw.GJ`9<Sil.....1H69Q25L>AZNRlJNg #:ko.os.FIcVZuORlRVpZ^y. 8gk.,0F:=UWZu#&=JNh&)AFJcBF^cg.$'?gj.^b~cf._b~[^yBE^*-D^c~SVp.!9>BZ"%=),C!$;%......,tRNS....`. @_...p..0@Po.0.......Po`...O....._...a....IDATx^.Io.@.....H. .c#...G(.....;..w_~I;].. HS..(.N.>..#.....:.F.im....1Zgi..m.kb.+o.Y...*.4:.k..u3.g...Q.:.7...I.v..|j."I..*....^....S..xQt7....>}.i...........l.h..."o{.%.c.......k+.JP[.T..._...5..H..`..d.%.)
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1208
                                                                                                                                                                                                                                                          Entropy (8bit):4.185135045717716
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:tJPj4i3fdpbjPIRBO1/nDcsaTSixRH+5gtKm6qthGccrwqnuF0qnuCf:wiXbqMASixEgtKm1N0nCndf
                                                                                                                                                                                                                                                          MD5:AD45A24F259CC3716C05904F7CDFE66A
                                                                                                                                                                                                                                                          SHA1:61A3C05228B28E1DAC511BFD6F3651CB6B0535AC
                                                                                                                                                                                                                                                          SHA-256:1D2EB2B8A525252519C0265F7E872E4B9F8F5849E3EBC33D3F22FCDFB2BFB20A
                                                                                                                                                                                                                                                          SHA-512:585BF1E811E05FA1DB50F100A5CDAB40010B3E6CE93BB8F682863B25064964AFDE8A1AB16036D5FD62CD20356EAA51127A53299C453A2D3D156754BE916A149D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<svg role="img" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><title>Discord icon</title><g fill="rgb(88, 112, 135)"><path d="M20.222 0c1.406 0 2.54 1.137 2.607 2.475V24l-2.677-2.273-1.47-1.338-1.604-1.398.67 2.205H3.71c-1.402 0-2.54-1.065-2.54-2.476V2.48C1.17 1.142 2.31.003 3.715.003h16.5L20.222 0zm-6.118 5.683h-.03l-.202.2c2.073.6 3.076 1.537 3.076 1.537-1.336-.668-2.54-1.002-3.744-1.137-.87-.135-1.74-.064-2.475 0h-.2c-.47 0-1.47.2-2.81.735-.467.203-.735.336-.735.336s1.002-1.002 3.21-1.537l-.135-.135s-1.672-.064-3.477 1.27c0 0-1.805 3.144-1.805 7.02 0 0 1 1.74 3.743 1.806 0 0 .4-.533.805-1.002-1.54-.468-2.14-1.404-2.14-1.404s.134.066.335.2h.06c.03 0 .044.015.06.03v.006c.016.016.03.03.06.03.33.136.66.27.93.4.466.202 1.065.403 1.8.536.93.135 1.996.2 3.21 0 .6-.135 1.2-.267 1.8-.535.39-.2.87-.4 1.397-.737 0 0-.6.936-2.205 1.404.33.466.795 1 .795 1 2.744-.06 3.81-1.8 3.87-1.726 0-3.87-1.815-7.02-1.815-7.02-1.635-1.214-3.165-1.26-3.435-1.26l.056-.02zm.168 4.413c.703 0 1.27.6 1.27
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2565)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):228786
                                                                                                                                                                                                                                                          Entropy (8bit):5.550796606675031
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:jWII4PXhz039rOiHy01rSNEidT6BICXERn0KY/knHH0AE639:iYhz0trOJsU0KY/knHH/9
                                                                                                                                                                                                                                                          MD5:D5B47810E0E274FD990BFED1D2B886B2
                                                                                                                                                                                                                                                          SHA1:491FF40AA03CF0F500BF62C62FD8DEC0CFDCC436
                                                                                                                                                                                                                                                          SHA-256:0DBF0A447D9AC0831E9E374675072CE684F46C883FE00D044B074E2AD451BCDD
                                                                                                                                                                                                                                                          SHA-512:C216CF3F8C1E7411D7DF83B7890498CDEF1483E3E9AEC887949D08FD2C9ED7C22396AE35289ADCE56691AC76CCADAEAD2F06B5F19FFC9D110C8E42E3F3ECB10A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-TBKR9BSG
                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"11",. . "macros":[{"function":"__e"},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1}],. "tags":[{"function":"__gaawe","metadata":["map"],"once_per_event":true,"vtp_sendEcommerceData":false,"vtp_enhancedUserId":false,"vtp_eventName":"All","vtp_measurementIdOverride":"G-X117BZ
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2043), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2043
                                                                                                                                                                                                                                                          Entropy (8bit):4.981661559983952
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:NmVHSNSFSR+j+LnNFSYIiwu/5DBT8YLo5f+BKqPz2WMPVsYkHY1o4TH+p6X214b8:NmY+j+xX5wgYIwQwNE40L
                                                                                                                                                                                                                                                          MD5:5577F4FCB4020DB2CFF7531FEBFD2EF1
                                                                                                                                                                                                                                                          SHA1:6E750EDBAEF107DCCA0FA6F02122A927138CDA52
                                                                                                                                                                                                                                                          SHA-256:8EE459240B3961332D8D98DF2A8A4F5244D38E4E44C0C5CE00A49EEA2775C08D
                                                                                                                                                                                                                                                          SHA-512:16788AFD76E589CA20BA34BACD566C6D95FE6BD3549F0B51A39AFADCACA83B9A8AF8756F572777F0AFC88938E26FE9281622B341DB7F608F95AAA99EF22EA8E1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/_next/static/css/8100c4b7bba350ea.css
                                                                                                                                                                                                                                                          Preview:.announcement_animation-container__nXzSO{position:relative;display:grid;grid-template-rows:0fr;transition:grid-template-rows .5s ease-out}.announcement_animation-container--dimmed__nJjuV .announcement_right__n6R_G,.announcement_animation-container--dimmed__nJjuV .announcement_text__q0zVv{opacity:0;transform:translate3d(0,-1rem,0)}.announcement_animation-container--open__brJ_Q{grid-template-rows:1fr}.announcement_animation-container__inner__lGI4R{overflow:hidden}.announcement_container__mrJS_{position:relative;display:flex;padding:calc(var(--spacing26) - .3125rem) var(--spacing26);min-height:0;border-radius:var(--borderRadius40);font-family:var(--ffMono)}.announcement_container__mrJS_.theme--blue .announcement_ctas__yZRS3 .theme--black{--color:var(--blue)}.announcement_right__n6R_G,.announcement_text__q0zVv{will-change:opacity,transform;transition:opacity var(--timeShort) var(--easeIn),transform var(--timeShort) var(--easeIn)}.announcement_text__q0zVv{flex:1 1 auto;margin:0;padding-righ
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 1920 x 1080, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):34422
                                                                                                                                                                                                                                                          Entropy (8bit):7.908100107178654
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:+pBwVphierSqyKQmhFfNfDSfTZ+VGHGCJyB0G73zt2F64YDf:+Im1aRbS74Vy9JyT3U64Wf
                                                                                                                                                                                                                                                          MD5:FD6EE193EA801C6372567302C49545A8
                                                                                                                                                                                                                                                          SHA1:F0FED6B6FF1BB9549EAC2EF3D591B2FC3FEC6D7E
                                                                                                                                                                                                                                                          SHA-256:B6C8621C6B55357E7FBA4218EA767110D44C7DF450C7F4E0C54675C10ADC4D67
                                                                                                                                                                                                                                                          SHA-512:3E5BFDC74EE81D691334374E55196AAA430F0F94409AFDDBF31E44BAF3E8E97B35EEFFE30C68E6BC8A2CA5C0DB7119C7D032F1EE121564E20D9D4718622DA5F1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......8.......1q....PLTE ! .X;.W;.W;...lll....... !..... ..,#!.T:....&+...!!!...!! .. .....,(..W;.Y<""". "" ..... ###"! ............kkk !!... !#...$!!.............X<......" !........("!...^/(8&#.U:.Q8E)%....V:...+++.K5...#! .....!.V;................."qqq.............N7.N6.Z<$".!..........!.........mmm&&&.."...nnn!........ .....)))............```......eee.[=......ooo333..... ...pppCCC...;2.iii...JJJ.s......!.......1B....[....---OOO[[[........888...FFFL>..........#'.}.666XXX...&$........O~SC..k.vZ..v.UUURRR...xxx.i..R8...000.....dN..*4.~...pW.]]]ttt.;-]J..@a....f.;;;...w.}`.*'....}}}.S.........`.y5+...D9.@@@.Fk.5L.>\.........(&.2,..e........-;.=..B00$".H4.c.........V..P7.r.>>>.S9.......z.<'#...9,.F3.m..8O.z.H*%4%"o4).J5W-&.Bd.'/.M6.C1.Kv.O7.E2d1(N+%.U:$#"541?HQ........pHYs...%...%.IR$... .IDATx...{pSu....2.m....~.SN..6i3...U..u..N.iu...[..J...,.....E...."..2.x.....x.u]...Yug.x.....oR(..I{..<....w......o.c2.......................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 1800 x 1800, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):442212
                                                                                                                                                                                                                                                          Entropy (8bit):7.975690330563059
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:q6ninekYBV2skYhyp+mXfayAMGOFt8a9pfIvda4FdrKyIRYOtrLap8+Zg1XnMCKH:q6rkYr2Z+YfZdSa9ZEdaUWrtJa7gMbb
                                                                                                                                                                                                                                                          MD5:4C02D2B33CF091FD83C7A49819394E41
                                                                                                                                                                                                                                                          SHA1:92D69850C2676CD7209CA902BDE56023E3EEB120
                                                                                                                                                                                                                                                          SHA-256:8AEDA38EBC65BDF0F1510A228D3110A69C66147CD0E1523D932DF039499A3091
                                                                                                                                                                                                                                                          SHA-512:8AF500845C93A90A4385A693EDFE650273307E6028EAEBC8FAC01EC282EE920B2D5A888DF95388D0B48D1B9E05E035E21E7606AC527937A1F8EE9857F7E20DEC
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/atomic.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............(.......pHYs.................sRGB.........gAMA......a.....IDATx...]..W}.y...dJ.B.:H...b...4.".{..S.Vj.Z.e.....vL!j..7....t5.@.M.!:b&.W....o..M..D"..2..(;.nC.0H:..y[k..k.g.............g=o.:.O........n.........,...b....\...b.>.......qmL.+.m........H.+.*~..H.\.Y^`m./.y..x..8.+WV.KU..............`/.z.^.3tgW.a.x)...].'..I!e.$c....a....^q.c.6.4....@B@......qA.N_...!.B...2C..].'.{...t...........1..a1.....^Z......1............w.Ce_.....T..4,..p...6T.+.m..^_._.rE."............5..../,.S........sa.:\..S.......# ....p...O.....;O..co..._...w)..!!..w'."............\.......*.d.c...MfC....*...+..~......u ....0k..$...Y.............!...p..U........\....!..'.......WB.".!L..W.._.V.KW......D@.....qn(.).........Z..1<......8.......#b....KYh_...E7.J@...<.-../.Su............!...h.....Y....V~..x.!...p8......[. ......].C.v...2.............w.....A .#..J.....@@.....F......y........ .....!8..q(.[T........!...p..U...{^.z.T......8Li|.!...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1760
                                                                                                                                                                                                                                                          Entropy (8bit):7.813002913950362
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:ZuYjUBpiU6E9Z9Cu+7lQBQ82m9WU3me5s+K7y/hsEVBO:Mt6qZ9lElQkUWedK7Ohs+BO
                                                                                                                                                                                                                                                          MD5:D4C95E63A4201108942970AC373E7197
                                                                                                                                                                                                                                                          SHA1:7261F069C53C26E0F883CCA9A324A4D21A65ABD6
                                                                                                                                                                                                                                                          SHA-256:ABE955663976D144A773D98BF3DCB84CE1B7240BEA8D6E5D546DC5AA9BC12557
                                                                                                                                                                                                                                                          SHA-512:AA640B37CF62704AD6FA31C9B49E207470837BF9B71B1401F0A0EE1216C33FF81CA4D9DDC4CC12E352756CE2BE3828AE070FDA7F527AADF44A18729BF970F300
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............^.....PLTE...$((..'++...]``.....qtt.................RUU.UJ-..&..#,+.."51%%&,00......499...9>>...IKK...|..?CC............ill............wyy...FKKb\^@oe............tikj..m.~Whe..P.....IDATx...{{.8....[..:;;.(..{muvg....m.ZE....s...M.r.....i...d.^Z..H.N...D9."...;.d.....<$sp..<...ys.....!g..s.eH.A..w.\8.B..T!W...k.MH..$..A.R. .)v..8.A... ..b.r.-H.....A.R. ..v...B.U...D.].....!N.C\.....q-..Z<.x.k....!..C\.....q-..Z<.x.k1...~:..f_......{.v...:......??..6$u<>...?}.v....?2..^.!.PrTAH9* ....b.R.5G.....B.Q.!.(.Pt.AH:. 4.....+.U.%....B...v. .....3.m..B.....8B.;.....r...r.....G............t.P.....|.N...........2"..~..tp......=..x.k....!..C\.....q-..Z<.x.k....!..C\..... ...H...w.. ..5${. }[.d...T.....@&.. ...3..3......@..E8.V.5..q..C.. ._.VYE....#@F.D..]......b.........Bl. C.....w.*.Dx.q5D.....m]I....I..D=....=C....U//..,`=x`F/..g+..wD......@.!......:.+...T.q.gXJ`|....2S0.T._2...1..JA...a.I..P..1...d.^..!.^..n?..j..$-.h.(Y....j
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):101948
                                                                                                                                                                                                                                                          Entropy (8bit):7.985928104689633
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:ZXpol7ouc67O5epl/ynKa7XYjj0b/2ftLS8UuveuHLXp:O7ouN7O5ebrIIjwL2fkEGuHL5
                                                                                                                                                                                                                                                          MD5:C5784B26234A389632687A36D2FB3258
                                                                                                                                                                                                                                                          SHA1:61DC3B6C45C1B882CCB74E6EB44FFC8C8B3DC876
                                                                                                                                                                                                                                                          SHA-256:11B770BCEBB1EF4C8A467752E8CDC34CD98D1167A5A72B73E88126678601FEB5
                                                                                                                                                                                                                                                          SHA-512:4192CC1858BBBC248C84AC6DE20824B8C111908719E073C9161D74090889D3D8EB950828D35A1A25D2D29693B848443CFB0D586BB7DB7E9FA4161A131846A776
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/aktionariat.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............x......tEXtSoftware.Adobe ImageReadyq.e<...iiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:3ED52CFEA22111EAB3ECF4F5022ADBB7" xmpMM:DocumentID="xmp.did:06146FFE5FC911EBADE8BF9BC8BD3EFC" xmpMM:InstanceID="xmp.iid:06146FFD5FC911EBADE8BF9BC8BD3EFC" xmp:CreatorTool="Adobe Photoshop 21.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AC8BCC535C3711EBA1CAB8523C06389D" stRef:documentID="xmp.did:AC8BCC545C3711EBA1CAB8523C06389D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>\.P....iIDATx..].`T..$....$!.B h.@....zK.[...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):100537
                                                                                                                                                                                                                                                          Entropy (8bit):5.249859624177471
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:SyrH6Ggxie7FgIOz9wD66T6BlxvHwB8fZsvKdLo0H/94Jj3YIoBUXiA6wOpaZ:IxiotOzWMtl4I59aZ
                                                                                                                                                                                                                                                          MD5:E899A6A19C147C929A4665D48AD28744
                                                                                                                                                                                                                                                          SHA1:D39505E0BEA7837799BE9F73AA56EA74D60B4780
                                                                                                                                                                                                                                                          SHA-256:B00AD3BC02075D75D72CAAFB6AAA26BB80E6D4040722A6C1370C6D11DC1C8634
                                                                                                                                                                                                                                                          SHA-512:0A6D92635820628C5E42639FE388446C51FE262C99A3B4410A646E6AA51737EAEF3F1B05826A5DBD54A56B49A63368E9AFC3E8C1B40F7576772AFDA46C6DCAA9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[282],{49467:function(e,t,i){Object.defineProperty(t,"__esModule",{value:!0});var r=i(2265),s=i(85476),n=r&&"object"==typeof r&&"default"in r?r:{default:r},a=function(){return(a=Object.assign||function(e){for(var t,i=1,r=arguments.length;i<r;i++)for(var s in t=arguments[i])Object.prototype.hasOwnProperty.call(t,s)&&(e[s]=t[s]);return e}).apply(this,arguments)};function l(e,t){var i={};for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&0>t.indexOf(r)&&(i[r]=e[r]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var s=0;for(r=Object.getOwnPropertySymbols(e);s<r.length;s++)0>t.indexOf(r[s])&&Object.prototype.propertyIsEnumerable.call(e,r[s])&&(i[r[s]]=e[r[s]])}return i}function o(){return Math.min(Math.max(1,"undefined"!=typeof window&&"number"==typeof window.devicePixelRatio?window.devicePixelRatio:1),3)}"function"==typeof SuppressedError&&SuppressedError;var d=function(){function e(){}return e.prototype.observe=f
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1236
                                                                                                                                                                                                                                                          Entropy (8bit):7.348292728333423
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:u+AmMK7JSQig0WUZVqz4yUcBniYlqBsBlygDthWN+iyJz8ia4QsuSny:+mHSQignSVZsBDHiy97pbVny
                                                                                                                                                                                                                                                          MD5:A18DD0A5051F7F05E64EE55E3A8DB4C7
                                                                                                                                                                                                                                                          SHA1:88FC7D275FCDD703352845FAD289690C1C3B2BC1
                                                                                                                                                                                                                                                          SHA-256:08785E76409B0BD4088503EE415E49EE16F692B454BE5E4C01FA7B37E9B355D6
                                                                                                                                                                                                                                                          SHA-512:D8B7551416A05ABE731C7582AF04C9D91BBB1E77C053D960AFB96AD363DAF1B8FE57BC238C3B358D2E7139438247B0F04C1D03F2F4A485E55E95BEEBBBE07160
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://yt3.ggpht.com/KPnlo__XiXmDqVhgo9apSz9encz3CJoPdHpkkhqaakhrS_xDJCW4T1qo9u8Ouhs1w2g-ALAU=s68-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................D.D.............................................5...........................!"1Q....25Uau.....#6AB..........................................................?........`0.......`0.....*{........*.-..t....X...;..*.S..&.H...M.o"....kj.......vA.g.......(7.9..i'.{..Sk...L.F9^+1;m.(.].M2...I.E.CuD..Vy"..{...t.%..~...Z.t.}...v..,9..W..e..)}.......a.x..}.u%.t..n:.d....,..o$..D........./Q.#p.}. .=........[.;.Q.j....4l.w(.t.E'.4.@....p7.........j..z.D..d.o...%~..z..^.z..5`Yz/.~..wKH.M:.9,...-Z3....UjG...pUl..../L.;..t.X..b...A...!...@..cP.F......../......R.CK..]+R.mZ.J.....J...i..!..@G TS...N.......U.?....8..*...F>.Vv;..PI;...<...c.v..A...7[Z..k..>I#..SN...%.KJ.X7}.....0<..y...[.kY....... ...y*.d..../..R.<....G.Yi...fe.&.N.S._.#Y.Qu.n(....G.0.I<......Gw*..w,.........x...8M*.jZU]E.*....ssm.$.l.&o.>U..f.$f....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):9138
                                                                                                                                                                                                                                                          Entropy (8bit):7.905228541957862
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:rr8bFHaBdr/pP0lwvBDf/0WeZS79011fZwTMIqh:rQbF6BdPvBDf/z4Twg
                                                                                                                                                                                                                                                          MD5:A73BB26A116ABD4B28F5DC1238727570
                                                                                                                                                                                                                                                          SHA1:15961018BC973D57C5DE1F4DD48008FEC0A544BA
                                                                                                                                                                                                                                                          SHA-256:3E467F9AD5B1B2BD4E170020E359E2823BF32996490383AE3F423E879BC8DF43
                                                                                                                                                                                                                                                          SHA-512:2B1F7C2250CF17CCD977FD6123C087B86DB11EC09D93396D69EDE74816F71AAFD7967A7EC0FAC2265C758B5F3587188F6CCD330EE75786C4DBAE927643ABD6B7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/enjin.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF...................................................( ..%...!3!&)+.....383,7(-.+...........-% %-------/------.---------0-----+-----+-------+-+-+-...................................................E.......................!..1Q..ASaq...."2R......BTb...#r...cs..$34C................................<.......................Q...!1AR.aq...2...."B..C..#34Sbr...............?....@....... ......H.....re2...1ji..W.Z..l.X..../*...V.Z.Ar...b..k1..j.W!u...rw...$...C&G..c..&N._.2...R..O.`~q^...X.K3&...zh.....r...,uU.6V.v..X.;.!.f...{....6J..A...l.Z.......... ....@....... .....Z....=...o...*1....Z..N[.%.\.s.).b..A.I..;....I.6.N..E.kF.!.X..n..&.*Z..z...D...i....-.O...ib$Q..FE..JG.nW...WR.'."........>..}.h...&..ym..8`..A.F`.M4..- ....... ....@.......T(..r..|..U.5vk.\....e..^U<..*,.N....1r.5m..s.R.`@6...X...0$..@.....Q".F..#"LZ..W.2....5.q.'...._....d*p ...M>.....m'Z.ZM.1.6....9.H.#...Y...2.&v:.OQ._0.........lV....z.G....(@....... ....@..W..wx.5...j...bN$.f....JnN.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3143
                                                                                                                                                                                                                                                          Entropy (8bit):7.900812507502635
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:+SsNmCxvzR9AeRkZVZyV9sU1EiNc6xwuRWe290zDj:C9xv99QVYQir2lgDj
                                                                                                                                                                                                                                                          MD5:005F98986B52D1E4DAD643691258CD38
                                                                                                                                                                                                                                                          SHA1:110D817F1666D88BD0DCB5C847C6773C8D4C9526
                                                                                                                                                                                                                                                          SHA-256:26F227EED75AE3A2D52B6AEE6CE8A916CDC4AF0D8A3B1334F13EB49DB84C795D
                                                                                                                                                                                                                                                          SHA-512:BD9C4694BA59F3E74C2A8461CA82360210255EFE17F2FFC9AC774E9CAAAC6BE50854332D52D50BA1A3684C6BC16B297909EECF4727B9E63AFA9DE6B51D945956
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............^....xPLTE............fff.........................FFF...QQQ......mmm...KKKsss111...:::$$$...YYY,,,..............```...@@@......$.`.....IDATx...z.0..s.E....h....n..r..P..o.]1....$....q...?'?..1...!..r.0>.&?..0g.6#.XJY........Bq..=....%.b.${..g.:....!..._....w;....$......x.'.mt...Kg.Z..."...8.?..<...X7...w..M!.0...uf..Bs>\S]..x..z..:...!.z.-.F.fA.M...-..q..&(.,q.l........s..........k.(..].Di.B+....e.....<rz..Q.h.T.A..z..QN..Ji.B.>l{..Q...(M@0..n....{...4..s..u.$`.lR6m....c.9...+E.....s...o.$..I>.:.BZJ.[>-....G...L.=..j.......Z$. .^.[..dz.!....J.z...F!5@v. .....m.#..... .}.J.PM.. ..C.$....@0\Z.vY!..RJ"....%..$2.....d.N#..BH;..x1.7...,....-.....?X!...@0....AIv".>.&..rP.....B...$..0_#....D.2..5..A. U!.I.S....;.#.|H~.$w^.`..8.XsU.p./.$.p4rpy. 0......KQ..{.....1.........P.....m...+?.........6..............b.w..B.PO.".XC..W.F#..kx ...T...A......J..q...!.l*.h$8.....s9....a$I.c.QNQ^....*kd...@...I.[.K..Q.nY..fn.Iu.[./..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1380
                                                                                                                                                                                                                                                          Entropy (8bit):7.757591214905701
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:K77u26ZWytpmLG3SPoyhsHzT/MWjMTNaN8qee49IXjPj8giVqjQBnv2ncsdw40sS:KepoGiPXhsHHNjMBX5IXp50Rvrsdw33
                                                                                                                                                                                                                                                          MD5:4CFF572AB9470CE0D4CB793BCF8492D3
                                                                                                                                                                                                                                                          SHA1:0F38A85BCE49776AD5FB2BCBF7E486A699849753
                                                                                                                                                                                                                                                          SHA-256:6080B739C305BC19C33986171AD1B2D1517DEB8B9C259BFD4E24EDBBDC471BDE
                                                                                                                                                                                                                                                          SHA-512:29D37A848BC9C294AFC9E5152BEA3E8D7F06162D47902E82B53BE96299948660F0D306E556199DB8D2153B7628AD8845F68DDD2F343C73D9546B705922374AFE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............m"H....PLTE...9d.2_.j.....,]...4a.......<f.X{...$W.q........`.....}.........R....&Y.Ms.f.........Cl....v....Rv..........|.....#.E.....IDATx..kw.0.E.zM...Z..................mx.T...B.!..B.!..B.!..B.!.t.x~.a.xX.n`..#".(./..M.F.K...&....d..{...H...6<8.}....w/...RN=7<\W....a...0....e..........P..W.m3.e.a(.......T..CY..0O!..U......[...4T...@m.-l|.....anu...h.....W.z.<.:...$bC.3.M../.\3.6/....`....A....0...ji.i.a..h...p<G..Y.uz.k.`...D..N.qn..I.......&.......12.G.^...0(A..f.._Z`8.C.{[.-0.Cs....9..!4<.....!4<.....:n8.\.'.(..:b8.$..?.....&.nk_....am.....v.p...|2\..v....2\....0....od{d8+|7|I...o...4l.a.....a.. .V.4L.4.tZuq...a'w.hHC...4.!.iHC...4.!.iHC...aH............G.....I.0..j.Q....4.a.0..+C.....sCU.q.~]Z.yE.B.\.p.r....=2Lq2.?..&e..C..yb..99>.*yzGw..J~.)..r.[o.m..,G...P..u5.74....44.Jsu..!4...O..!..4...!z..i.\..p.......3...X..~..Z.p..].W.b..b.T\.p../-...........a~..:^.:LS.....>...........I...x.WF........
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (53577)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):110508
                                                                                                                                                                                                                                                          Entropy (8bit):5.158555528632338
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:EbeZKxI4SaA0/1rMUDOeg0lMs1VxOH7Ig+vfBJtZYsH8t7vyi:EbeZKxI4SaA0/1rMUDOeg0lMs1VMH7Ig
                                                                                                                                                                                                                                                          MD5:6D2C6A1AE5F42749FFA6278CB73DC979
                                                                                                                                                                                                                                                          SHA1:8AF0FFAF685B9DCC50789CD0D53BD179372F5B7E
                                                                                                                                                                                                                                                          SHA-256:63DAE0A2A19B1DDB17FAB65DB043E03D68211893B5FA36F43AC2C84BBCAD0636
                                                                                                                                                                                                                                                          SHA-512:DF401C1483AA81E0B9CD9D129919000A104136452CB8974C14948293E9A202307FAC05A70B8F43266F603DEA468E57686CA1ED8F068D2E9836D717B6A1ABFC20
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/?_rsc=mlx06
                                                                                                                                                                                                                                                          Preview:0:["7bfNfXRH11EbKxH3QHgMF",[[["",{"children":["__PAGE__",{}]},"$undefined","$undefined",true],["",{"children":["__PAGE__",{},[["$L1","$L2",[["$","link","0",{"rel":"stylesheet","href":"/_next/static/css/8100c4b7bba350ea.css","precedence":"next","crossOrigin":"$undefined"}],["$","link","1",{"rel":"stylesheet","href":"/_next/static/css/684533046c108a42.css","precedence":"next","crossOrigin":"$undefined"}]]],null],null]},[[[["$","link","0",{"rel":"stylesheet","href":"/_next/static/css/d314c8f75d6a7f1d.css","precedence":"next","crossOrigin":"$undefined"}],["$","link","1",{"rel":"stylesheet","href":"/_next/static/css/89a45f963be2f088.css","precedence":"next","crossOrigin":"$undefined"}],["$","link","2",{"rel":"stylesheet","href":"/_next/static/css/f113d77e48e58207.css","precedence":"next","crossOrigin":"$undefined"}]],"$L3"],null],null],["$L4",null]]]].6:I[53742,["370","static/chunks/253d1f49-8d9ec5baeaca5312.js","450","static/chunks/450-7c61bf10ed6fc530.js","202","static/chunks/202-ec55ec14
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):10970
                                                                                                                                                                                                                                                          Entropy (8bit):3.9964360456711
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:uhX3ZUzEyo5Du+oA8kRFzxyjJcX2m2QoYVaahKgVjpHuTavw2T:sX3ZMaDtrZZwymm2QoYXpOmvvT
                                                                                                                                                                                                                                                          MD5:668B28093DB4792F345C3F4D644AD58D
                                                                                                                                                                                                                                                          SHA1:0B53FDD6B776592CDC028B4263446615E5759E01
                                                                                                                                                                                                                                                          SHA-256:8006B809F443ACE177CFDA319A15A1BD42BFB2753C17CED352FF3D23684E3436
                                                                                                                                                                                                                                                          SHA-512:0DB8B7E32778585CEA233A12A988B7D0182DFFF045E8335E7D2DFB4F0D4E124C4EFD39BD9D36D33F8CD777FE674603417A10659101E8FABCC0396FBE9BD4FAC6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://cdn.sanity.io/images/uvy10p5b/production/08cfd253f6637fdd669721378e59f2715e08c0d8-112x32.svg
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 112 32" height="32" width="112">.<path fill="#363636" d="M8.68539 4.55354C8.33627 4.4997 8.32156 4.49338 8.48585 4.46827C8.80068 4.42014 9.54408 4.48575 10.0564 4.60686C11.2524 4.88951 12.3407 5.61359 13.5022 6.89956L13.8109 7.24119L14.2523 7.17063C16.1122 6.87345 18.0043 7.10964 19.5869 7.83652C20.0222 8.0365 20.7087 8.43457 20.7944 8.53686C20.8218 8.56947 20.8719 8.77933 20.906 9.00327C21.0234 9.77798 20.9646 10.3718 20.7263 10.8153C20.5966 11.0567 20.5893 11.1332 20.6765 11.3398C20.7461 11.5046 20.9403 11.6266 21.1323 11.6263C21.5256 11.6258 21.9489 10.9937 22.1451 10.1142L22.223 9.76482L22.3773 9.93864C23.2239 10.8923 23.8887 12.1928 24.0031 13.1185L24.0328 13.3599L23.8904 13.1405C23.6455 12.7629 23.3995 12.5059 23.0844 12.2986C22.5164 11.9249 21.9159 11.7977 20.3253 11.7144C18.8888 11.6391 18.0758 11.5171 17.2696 11.2558C15.8981 10.8111 15.2067 10.219 13.5774 8.0936C12.8537 7.14957 12.4064 6.62726 11.9615 6.20664C10.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (21605), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):21605
                                                                                                                                                                                                                                                          Entropy (8bit):5.43793014937786
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:AcbauMGPbx3X4Rkul2DqGdg+jE/zS47daK1+WncUg5MRMgXhA415Sn:6uMGPbx3X4Rkul2DqGdg+jE/zS47dV+v
                                                                                                                                                                                                                                                          MD5:36B2BC3FEBC59A8448E8CBDA85343A33
                                                                                                                                                                                                                                                          SHA1:BD96F488C15BE0C2B6033CF07989448E52FB9A5B
                                                                                                                                                                                                                                                          SHA-256:080CE75BED3C6D637A23451189162E682E21ABF74F26C2F90E301BFB629B60B0
                                                                                                                                                                                                                                                          SHA-512:96BB795F79FB74A9905666DCC149CCCE55A2E936C7108265F4EA94BF4922A6048248F5D267B89B70D8E6F8364A661EE2FA91B94EC846D3E2484E0DDDC8A80459
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/_next/static/chunks/885-c566b2eb5f5ae6d1.js
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[885],{31031:function(t,n,e){"use strict";e.d(n,{default:function(){return s}});var o=e(57437),a=e(40393),c=e(77518),i=e.n(c),r=e(2265);function s(t){let[n,e]=(0,r.useState)(!1),[c,s]=(0,r.useState)(!0),{color:l="white",text:_,ctas:d}=t;return(0,o.jsx)("section",{className:"section page-width",children:(0,o.jsx)("div",{className:"".concat(i()["animation-container"]," ").concat(c&&i()["animation-container--open"]," ").concat(n&&i()["animation-container--dimmed"]),children:(0,o.jsx)("div",{className:i()["animation-container__inner"],children:(0,o.jsxs)("div",{className:"rounded theme--".concat(l," ").concat(i().container),children:[_&&""!==_&&(0,o.jsx)("p",{className:"".concat(i().text," f-body--small"),children:_}),(0,o.jsxs)("div",{className:i().right,children:[d&&d.length&&(0,o.jsx)("ul",{className:i().ctas,children:d.map(t=>(0,o.jsx)("li",{children:(0,o.jsx)(a.default,{link:t})},t._key))}),(0,o.jsx)("button",{className:"button b
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (60368)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):88094
                                                                                                                                                                                                                                                          Entropy (8bit):5.559215819441492
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:M5GySw8jxULW/CcMisFJSodIqq8T9KY8cc/3Rbg+jw73y644qOj:M5GySw8jxULW/CcMHrSom8IY78hEr44f
                                                                                                                                                                                                                                                          MD5:7F71F7F26FE9BE177D32D6496F3B5571
                                                                                                                                                                                                                                                          SHA1:68C24896E87A9B1EA3CC15266CDF802D29A64A23
                                                                                                                                                                                                                                                          SHA-256:2E8D9F1443B968423C95A173E4771849DDFBC9E4A402A24DA0945CC5547AF22C
                                                                                                                                                                                                                                                          SHA-512:2FA1516EA4517CE2C9FD9EA9429EC09BE0312A73ACF4C71117AC5F1462E399A6A1672C2CB66E3E775D1CEDB8CFB53A80135054DD06BF0AF7EAAEE0AD6CAB59AE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/blog/new-appkit-for-bitcoin-and-telegram
                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/d314c8f75d6a7f1d.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/89a45f963be2f088.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f113d77e48e58207.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/2be1191d4ab4274a.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-eceafe3e1e33e848.js"/><script src="/_next/static/chunks/fd9d1056-003c403864e903e6.js" async=""></script><script src="/_next/static/chunks/23-4acd1aae5fb12b75.js" async=""></script><script src="/_next/static/chunks/main-app-693d2cd1d3938aa5.js" async=""></script><script src="/_next/static/chunks/450-7c61bf10ed6fc530.js" async=""></script><script src="/_next/static/chunks/173-12efad207ed93810.js" async=""></scr
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):399779
                                                                                                                                                                                                                                                          Entropy (8bit):5.178283489628928
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:hI3HaFUgMnTthFgV4MMg7UhBCILvPptpm8p7M6oya+MOn4yoOx5juDEnXrDJc7Mo:eHaFU5FgKMMg7UhBBpoyHufNlcszo3m
                                                                                                                                                                                                                                                          MD5:4F446451475B356BCF89AF1A54513876
                                                                                                                                                                                                                                                          SHA1:19BA46383BF9E2FDD75E55B482A5AD148263B5A2
                                                                                                                                                                                                                                                          SHA-256:E68EA778FD9E56BA0E724A32AAD3528E41B1CA6D69FF98583EEB6ADC4F1A0AF9
                                                                                                                                                                                                                                                          SHA-512:77287DC36FE2F99AFE6D289B638898B038DF90AC4E88FE81DC79EF30D78FD5671928E8C0ACA8016AB132C143A011F5A8BFE53727400B743527CE6A63F882FA2A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.youtube.com/s/player/0ccfa671/www-player.css
                                                                                                                                                                                                                                                          Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13067), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):13067
                                                                                                                                                                                                                                                          Entropy (8bit):5.454480407128946
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:zr9W2PDKcccJsCO2Bjy0wCoCsc9YbF8aHhKbGUu27LcjyRFDYQu4BFh:38IDKcCCPRO/cG+7Lvy4rh
                                                                                                                                                                                                                                                          MD5:DB4FB1DBB7A56D51693FAACD9EA91A96
                                                                                                                                                                                                                                                          SHA1:CA11D55B3EAE296D903C81D9DB22259BAD5B6A49
                                                                                                                                                                                                                                                          SHA-256:D6CC2FC4AB360B44947A04CAC65A5FC445656AF29CEDAC0C27CD1F3E2113EF29
                                                                                                                                                                                                                                                          SHA-512:0610B7954E874A8B058D739103A1A9349E5D1FA3E0CCA44F172A97F54C0039F1D8B334424D3AB86B003278518DA417CBCC090319D69A371F66261D98AA0A7777
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[173],{38173:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return v}});let r=n(99920),i=n(41452),o=n(57437),l=i._(n(2265)),a=r._(n(54887)),s=r._(n(28321)),u=n(80497),d=n(7103),f=n(93938);n(72301);let c=n(60291),p=r._(n(21241)),g={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function m(e,t,n,r,i,o,l){let a=null==e?void 0:e.src;e&&e["data-loaded-src"]!==a&&(e["data-loaded-src"]=a,("decode"in e?e.decode():Promise.resolve()).catch(()=>{}).then(()=>{if(e.parentElement&&e.isConnected){if("empty"!==t&&i(!0),null==n?void 0:n.current){let t=new Event("load");Object.defineProperty(t,"target",{writable:!1,value:e});let r=!1,i=!1;n.current({...t,nativeEvent:t,currentTarget:e,target:e,isDefaultPrevented:()=>r,isPropagationStopped:(
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1208
                                                                                                                                                                                                                                                          Entropy (8bit):4.185135045717716
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:tJPj4i3fdpbjPIRBO1/nDcsaTSixRH+5gtKm6qthGccrwqnuF0qnuCf:wiXbqMASixEgtKm1N0nCndf
                                                                                                                                                                                                                                                          MD5:AD45A24F259CC3716C05904F7CDFE66A
                                                                                                                                                                                                                                                          SHA1:61A3C05228B28E1DAC511BFD6F3651CB6B0535AC
                                                                                                                                                                                                                                                          SHA-256:1D2EB2B8A525252519C0265F7E872E4B9F8F5849E3EBC33D3F22FCDFB2BFB20A
                                                                                                                                                                                                                                                          SHA-512:585BF1E811E05FA1DB50F100A5CDAB40010B3E6CE93BB8F682863B25064964AFDE8A1AB16036D5FD62CD20356EAA51127A53299C453A2D3D156754BE916A149D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/discord.svg
                                                                                                                                                                                                                                                          Preview:<svg role="img" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><title>Discord icon</title><g fill="rgb(88, 112, 135)"><path d="M20.222 0c1.406 0 2.54 1.137 2.607 2.475V24l-2.677-2.273-1.47-1.338-1.604-1.398.67 2.205H3.71c-1.402 0-2.54-1.065-2.54-2.476V2.48C1.17 1.142 2.31.003 3.715.003h16.5L20.222 0zm-6.118 5.683h-.03l-.202.2c2.073.6 3.076 1.537 3.076 1.537-1.336-.668-2.54-1.002-3.744-1.137-.87-.135-1.74-.064-2.475 0h-.2c-.47 0-1.47.2-2.81.735-.467.203-.735.336-.735.336s1.002-1.002 3.21-1.537l-.135-.135s-1.672-.064-3.477 1.27c0 0-1.805 3.144-1.805 7.02 0 0 1 1.74 3.743 1.806 0 0 .4-.533.805-1.002-1.54-.468-2.14-1.404-2.14-1.404s.134.066.335.2h.06c.03 0 .044.015.06.03v.006c.016.016.03.03.06.03.33.136.66.27.93.4.466.202 1.065.403 1.8.536.93.135 1.996.2 3.21 0 .6-.135 1.2-.267 1.8-.535.39-.2.87-.4 1.397-.737 0 0-.6.936-2.205 1.404.33.466.795 1 .795 1 2.744-.06 3.81-1.8 3.87-1.726 0-3.87-1.815-7.02-1.815-7.02-1.635-1.214-3.165-1.26-3.435-1.26l.056-.02zm.168 4.413c.703 0 1.27.6 1.27
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (19124), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):19124
                                                                                                                                                                                                                                                          Entropy (8bit):5.300752501462109
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:ybRAkav6s3L/VzOn2r6k47ld11iurvYXKDGPKWU/RWNqY:ybRAb6aLdzOn2r6kOiCDGyWu8
                                                                                                                                                                                                                                                          MD5:347D00C94ACDCCDB3310B1DD6712A4DD
                                                                                                                                                                                                                                                          SHA1:EDC252BB70CAB3AB9BDB358BD02D20D1AA4B3E75
                                                                                                                                                                                                                                                          SHA-256:AB75ECBE12A0229262C9EAC1761C66023786CC2880B231DB6B1A3CF1BCB81720
                                                                                                                                                                                                                                                          SHA-512:36213A0D7436B4797147AB9A8ED0B14EB5F3141E7D78C9C4A4AF36D61BF7BE3AF39126952B822E2741F7B3D419C391261C454715958F2404DC4F977FBA056A88
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[202],{90239:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});let r=n(57437),i=n(2265);t.default=function(e){let{html:t,height:n=null,width:o=null,children:a,dataNtpc:s=""}=e;return(0,i.useEffect)(()=>{s&&performance.mark("mark_feature_usage",{detail:{feature:"next-third-parties-".concat(s)}})},[s]),(0,r.jsxs)(r.Fragment,{children:[a,t?(0,r.jsx)("div",{style:{height:null!=n?"".concat(n,"px"):"auto",width:null!=o?"".concat(o,"px"):"auto"},"data-ntpc":s,dangerouslySetInnerHTML:{__html:t}}):null]})}},64404:function(e,t,n){"use strict";var r;let i;Object.defineProperty(t,"__esModule",{value:!0}),t.sendGAEvent=t.GoogleAnalytics=void 0;let o=n(57437),a=n(2265),s=(r=n(31877))&&r.__esModule?r:{default:r};t.GoogleAnalytics=function(e){let{gaId:t,dataLayerName:n="dataLayer"}=e;return void 0===i&&(i=n),(0,a.useEffect)(()=>{performance.mark("mark_feature_usage",{detail:{feature:"next-third-parties-ga"}})},[]),(0,o
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):43308
                                                                                                                                                                                                                                                          Entropy (8bit):6.513018801958867
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:4tB9y9y9y9ye90xmK/Pa6FzeqV3gr0dXJyzlMvsysHd//mfInJyN9y9y9y9yOy/:4/xmK/Pa6FDQrqXwmC9m+Jyx
                                                                                                                                                                                                                                                          MD5:69CE6B56BBC9953DFB4AECEBDF88729B
                                                                                                                                                                                                                                                          SHA1:C82B63DA5DBA9B1166B748F22D361A65D42EDE34
                                                                                                                                                                                                                                                          SHA-256:905E608A2F4AEAA6AAD215988F7E3426A935986B0ADB556CF2E1E548748F0A7B
                                                                                                                                                                                                                                                          SHA-512:36C19F6098306601FE5711ACE4768766AEDE96B5227FECA483798ABB8F3D3D25D6B80153F6707AE4272CDAE66320AC22243828678CC3630CCD2C5E2DB5A63D76
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f....pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Macintosh)</xmp:CreatorTool>. <xmp:CreateDate>2019-06-26T17:12:20+02:00</xmp:CreateDate>. <xmp:ModifyDate>2019-06-26T17:35:31+02:00</xmp:ModifyDate>. <xmp
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2872
                                                                                                                                                                                                                                                          Entropy (8bit):6.93403887447111
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:FrB6jdB5M9WVaH8qeVrsWrrzM7ctOZGe9SLWOVczur4B:yJHnVVT1sirzG+OsRnr4B
                                                                                                                                                                                                                                                          MD5:A8AF56DDD09BF7BE493FC0CF60F49A34
                                                                                                                                                                                                                                                          SHA1:88E4849039E3B55AC1B1FE18B94BDABDE771D494
                                                                                                                                                                                                                                                          SHA-256:F15E7081B4E4BB8FFF620E68684D3F7B2F6AD5B10BC2784A584D51F22A2D4131
                                                                                                                                                                                                                                                          SHA-512:F95852BE86D995AF17DDF110803178DF063A5200C51CB1CEFBC9F3ADE8202A9AE9294FB92B668FEF7DEE28FBF98C42A829BC0725F4CF5AE4D338CE5034825BF5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:......JFIF......................................... .........( ..'...&="%)+.....383,;4-.+...........-% %----+-----+++----.--------------------------------...................................................9........................!1AQ.."a.....q....#2RS.B..Cbr.................................*........................!1.Q."Aa...R#q..............?.. ...........................................................................................................................................~..{}k.E4...!.Dn_U..u...7.[.O.Z........7.Q.s...../...8o..z....e..{g.......S...e.....Q........'XI....;Vk:.eu...................L..+..]?I...2......7.Jfvo..h\..:...+......X.......%.p................+.7...t.j.F.u.l..i.2.5..3.@..................G.+../.@................I...I.E1..1.3...fr.....k...Z.F....tJ......r...|}........ub..MF.................5..Z.Dmrg]...5..=o.]....|8|.b.U.^..?O.U....e._.6*.....;.t.M._.).I...[..[..lLD.j'q........................n..}W,.i..{1..?..*..4.......H.2.......X.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):226293
                                                                                                                                                                                                                                                          Entropy (8bit):7.106646986159837
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:EuMS28T8xWKQrqlij17iQh3NvFJb57FXuZj9vpxHbhW0jfAh1LU80rlVVHyW1zTG:FRTMJlijh5cChxLh
                                                                                                                                                                                                                                                          MD5:C0876EF31CCE677333DC96B37A3D9045
                                                                                                                                                                                                                                                          SHA1:3F216AD832AE7A04143B55C28E4E5C910F605597
                                                                                                                                                                                                                                                          SHA-256:DFEA1DDB9FA2808E200D8463FE30798C38ECE6AA9F3D13F05A6B427C3EA06750
                                                                                                                                                                                                                                                          SHA-512:30687B60FADDB48DADB7029F24AA31897DF64BC1D9B66B7D3DAB225CAFF1886648FB35C07F19ECF662B8B37AE98F733B635783EC473E258D1EE4184FDC404FDD
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/rive_icons/walletkit.riv
                                                                                                                                                                                                                                                          Preview:RIVE....8...........................................pE.h.*E....E....E...@.....reown_icon_walletkit_BW_small........D....D......................D....D........................x.D..;D............ ......jL.D....CT....U..#@.....HY......CVlg.W&.,@.............CT...?U.v.@V...WVN.B...........%M.Tc..?UXM.BVG..W.e7B.....P....^...TSw:@U..6BV..i.W...A.....BP...u...TP.I@U.p.AV}...WrM.C.....1..C.h...T..I.UqM.CV....W..ZA........C.=...T.eH.U..ZAV"+*<W.qXB......e.D.o.Q.TJ..U.~XBV.9.?W.J.B......u.D....CT...UVN.BV...?W}?.?....@% ...........3.D....D............ ......../......T...?U.V.@V\ ..W.5.@.......+......T[.I@UT.v@V....W..'B......q.......T..I@U..'BV....W...C.....B..D.....T..I.U...CV....W...@.......#D.....TO.D.U.`.@V._.=W...A........D.....T.\.Uy..AV...?W.Hj@......./D.Z...T...U].j@V...?W..RC.....X..D.?..CT...U..RCV.*.?WG..A......$.D..J.CT....U.-AVI..?W..3B........D....CT..U.3BV..G@W..@......I.D.b..CT....U.@V..I@W.|.C.....Bp......CT."X9U.{.CV..I.W...A.....}g....+.CT..0>U...AV..>.W<.>B.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):7004
                                                                                                                                                                                                                                                          Entropy (8bit):7.940432478825313
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:U3VvZbGPtG/7UUVUhZj5eXPFJq9BquAI9BXK2EAd:GGP3UVEEYqVqB62D
                                                                                                                                                                                                                                                          MD5:9D1111B25EA6F4C7F7A8D67720134550
                                                                                                                                                                                                                                                          SHA1:D0F9E7430A8E9030BE6FE45D0B903359CD347D06
                                                                                                                                                                                                                                                          SHA-256:11110D0EF1946D0C2EB9C140631DAABBDA798A09C9BB9D70875D5773A987848F
                                                                                                                                                                                                                                                          SHA-512:7AEEE0EF24B408045729BBEFB99FFC12FF2D83C74EA4A11CF4A4AEDCAF10D53C7E16A5DA5C93B1C52B07E02216E732384A2C13AD1280A13EE9150CC1DE5AED23
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/xrp.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f...#IDATx..ut.G........M........z...w..[....E>.jx.....Zw BI..|..57.s....;'...3...yGQ.VII..Z..,p.cm7..r......=.>..S,.i.z.6....r..-W.j9.f.[.~....;.].......pL......g..EQfUVV....n...Ny.2..O.?.r.w-.|.6.-h..6..h..(*c....K.Znp...mWW._..E...mG.....}S.E}#;.~g9.K.....c.~=..G.7..}E..wEQIR:..............H8U..b..(......?.\.....o...b..!V.............Y.?.r...A..;...T..vy^....h9~C..@..S..1V..&...v.....7..E..sEQ.R.....r............`,.E.B.^......-.0..X`L06..L.....\=-.f .#........|....Z.. rF .0v.CEQ....b......:.F ..K....=ID.JyAw........c.1V...R..H,^......c.(.r...]...2...c...L...?....H...#....J.R.?..oh......E.[.WdcN.......rDQ.+..)..}..$ D. WbR...6....2I.B.3..EEW..On.}.5..dEEK.Z....e.... ..S...Rn..r..l&.!.)..+..N5y.O.H..ST.Jq.j6.!...&..VA...5.L.B.s.=E.q....s...H.B.{..<.0..Y..O.I".2)w.qg._..... .9..T.99...,G..g....#G.ef...U.N.B..,....(.... ..@.r.9........... g...j.&...Z.....rXQ..r..1.U..F.......)..AN+..W~!$n4.N...1..'.q.....?./.._..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2665
                                                                                                                                                                                                                                                          Entropy (8bit):4.359473883421119
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:kQ7lnOhChNM5qOWpluBU3azLOEzBziRntxVanome:DZUqfplgU3aztzBiBkome
                                                                                                                                                                                                                                                          MD5:7A0EEA404AB6331A623E6E3546B72195
                                                                                                                                                                                                                                                          SHA1:37C0E79C57980841F4F90696F398248F1D33B659
                                                                                                                                                                                                                                                          SHA-256:DBBB9468B2143729B4F67E97CC24BF7EAF85183AA82C0C2178948BF7219EFB0B
                                                                                                                                                                                                                                                          SHA-512:569E41E1270238235EB972EAE71AFDC67D755B478E3BA83345F24463D4BAF3A63F95FCC19F292348B092824B2EEA199A5ACBC15BC8603688CCFD5F1BA3DFD608
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 152 32" height="32" width="152">.<g clip-path="url(#clip0_347_68733)">.<path fill="#363636" d="M0.836426 5.98695C0.836426 5.98695 2.03892 6.34338 3.94043 6.89017L4.452 7.03702C4.71538 7.11249 4.98991 7.19096 5.27447 7.27205L5.85664 7.43763C7.74041 7.97234 9.99664 8.60248 12.3415 9.23442L13.0846 9.43394C13.5815 9.56684 14.081 9.69939 14.5805 9.83071L15.3293 10.0267C19.5689 11.1305 23.7095 12.114 26.1247 12.4407C26.3611 12.4726 26.7487 12.5507 27.1607 12.5959L27.3161 12.6112C28.7727 12.7363 30.3347 12.3376 26.5683 8.02706L37.0658 11.7442C39.27 12.5248 41.1424 14.0392 42.3722 16.0368L50.9776 30.013C50.9776 30.013 46.7871 27.6809 42.1372 25.1341L41.5007 24.7856L40.5397 24.2606C37.0102 22.3344 33.4607 20.4228 31.4655 19.419C31.2174 19.2942 30.66 19.0302 30.0249 18.8004L29.85 18.7387C29.7029 18.6882 29.5529 18.6403 29.4027 18.597L29.2225 18.5474C27.3335 18.0525 25.5864 18.4196 29.4263 23.7206L0.836426 5.98695ZM67.9787 11.2579C6
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1381
                                                                                                                                                                                                                                                          Entropy (8bit):7.646594881985328
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:Ku+aP40G2F6xBAQfTg9dYss4s2HEfFgeKo50necQPmHTejFK9YZrDB488YIz:8aPF6X6drlxk9ghkURQPtjU9YZrDBhrK
                                                                                                                                                                                                                                                          MD5:29A0749E05EC3EA3D49411D8C284799B
                                                                                                                                                                                                                                                          SHA1:1E8A20849EE1F37C5DA7421A3ABDCDE6F109B3B9
                                                                                                                                                                                                                                                          SHA-256:5CAC3C5F9E349A37EDAE0FA55A0F3EF2709EA927F3CC85A26BC21ADF49323C85
                                                                                                                                                                                                                                                          SHA-512:0EDCE08D132CEBB89FFD759E08C2E303837D4F91BF1DEFAD26233347FBA6FED8C8C3983050A0263AA44E5E1DD67D5C71C37AA760DF829E3190F73FA65B4AC5BC
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............m"H....PLTE.%4.............'"3A..*|.........#2.....&..*......EPZ..... ........"..............gnu0?Kpx~bjq....+9...>JTPZc...,:F............oSIF....IDATx...ks.0....Tm......Z...?.b..F.dF.i.....7`l...9Wz...i2.G.kSU....M.d:)........y/J........n..m.a.Fr>..._.<....P5z.d.FSOC.x.....n..~.R..Ty.vY)...V.^..3..g..2..G.....|.VH$..|O.,c...]...e...$...'.X8..?....V;.S.0.[.m.........z....p...Om.Qb .....^X....$.~G.......)\...r.i.Br.c.........#.Z..."..A.. .B.G?..>...P...6Cl..f.B.y...e.'.i_..!..p....#a8..K...ml..m...}..0.U.W..0.W.g.9>B).Z..s|...4...r...m..c..AAs....0..J.G6b%.SZ.n.L..8.gFc..}.1.!.0..A.a.A..B.;.BE.B.a.B80(f%|4..0...k5....B.....Bx. .....!...?.!...A.!...B.!...B.d..?.c..5.s.Ih....&A.a.A..B.;.BE.B.a.*.....P...v... ... T.!....".!.0..A.a.A..B.;.BE.B.a.*.....P..v...y7...,{..y&5../.V.M....6.!. ..........B.A.?...!. ..........B.A.?z0i..................`...U.c.U.^...=..(4...:..!..A..B..... T.!..A.am.B(....pFk."'aB....)...#.`B..1F..,.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1075
                                                                                                                                                                                                                                                          Entropy (8bit):7.4257572148051
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:KPRqMvRMwnIwMu+N+etu29IspVrGSkMY43mODaQataiSu/5:eVIwMu/etu2C+Vrxt7VaMs/5
                                                                                                                                                                                                                                                          MD5:A0DA73C4E8639A96A3646F7E195647B3
                                                                                                                                                                                                                                                          SHA1:8B4147C62F818C37E86E9315038882B8B63BEFD1
                                                                                                                                                                                                                                                          SHA-256:CD81C02E1EBDF3EB8A4837A4AEF896B1A3A0B4AB3D4578B29312FFA96D2C841A
                                                                                                                                                                                                                                                          SHA-512:31C2C8CF083E824495ADFFC520A02C847F9100957B2F17085B05DD1DECF0C38B0937E76DA18460CAE50FD590124CDF5276E4C99FCE55C9D61A5A2AEC7D5C59D6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............m"H...ZPLTE....U..S..R..M..I..K..E..O..H..................................................B..................IDATx..v.0.E1..J-.>..........H:.u..d..3Ck I......................................)....Q..d%.)"...lf.W....b.J}.H....+.N....*jl...uU.X.Z.v.hk.]z%h...>SPv...qSv+..Q;..W.]...KCG....l.x.>].<CFW...,..C..(;.G..*..O9..C....U.?..R'..Y..W..W......#8..`SEy...LKQ.D........@Ai.zx..&_q`.kE1Y..}.2V..!.R.%(.X.......2.T....9d.TqR..*rV...e).c..O.k...{....az.y+....+.9?.b>.'X).6.F..Ce.V..R.6dZ..N.Z..`.h.(.&h.kE6....Z.wj..6a.d....X.x...)....V.].....T.#.,h.H..q.....9...Jq3..A.4{.#..)Rd.....g.<.$P|....=.......t....t....Y.&.Q...W...-z......;....2.....N.....C.-7.Rh...E.5q.6.D.A.6|.....|...#p.r|.$.".........PY.*.$/.0w1......E......g.d[j...'.kKy.VY.x7.q.......N.7.3.8.]..3..9n.T..=&...L.,.^......Z...,..2..V...:.4...:z..y.t...~..t..7r+h.QE....=.7&..>.D.(.....~.f..>_....1......F5+..w.M..E/......:<.FS.-7U.&..dQW.^.R.(.$..7h.g..D..7.L...f.U.W
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1080, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):32162
                                                                                                                                                                                                                                                          Entropy (8bit):7.9595833409255485
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:atvb1lLyaMf9IvpNODo+Ou5L3dE5oLDBxldHQnnnAxWnE5qfpagbIh:MJlMf2Ar5bdE5GRQn7E5qRns
                                                                                                                                                                                                                                                          MD5:1582350D48664B0AECBD4970A3FC15F7
                                                                                                                                                                                                                                                          SHA1:3184EF41B0906DE6B011DA38EDA72DD7C9ED00D6
                                                                                                                                                                                                                                                          SHA-256:9ACEC33C49CE5ECECF451832FE425BAFFC421D96C9E55DFC43E6D4BDBFF0529C
                                                                                                                                                                                                                                                          SHA-512:CBC3C9C5A7758A572D88134475328C068BEBAF221F43705337D9F81D803088B15CF89CB519CE5D55FA65C91AEFDC8A5EC7F11C22701DEDD3435774F3A000B8E5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2Ffefbf8d503bde22c42720a70772b747afa5bbf53-3840x2160.png&w=1920&q=100
                                                                                                                                                                                                                                                          Preview:RIFF.}..WEBPVP8 .}.......*..8....%...?....ql?.._.....?...?...;>5....7....>.7.....T..~+....O.o...?..r..._.....o..v~......(.c.......}....2.7.O.....o........0.\.........o..~.. .........S...g._..o...........$.`.M.7.......G.._.......=.=I..~...............5............?..../.........._..3.?.?..=.................._.?././...@.....{...n=.o......./e~[...../.....>.~;.../W>......................S.O.?..g~....G.5....._..~....M.S...o......e...../..................?........O...?..../../.......4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&4.&":.'IU.e.>~...J.Q./..|..w..Y.....?.A.;..1..1..1..1..1.y..$_=8X|5..7.em.....N.........M.cM.X_A.....a7/..bK8..UvZ.X
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):4874
                                                                                                                                                                                                                                                          Entropy (8bit):7.927517725605772
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:EAZJPIvfOAx4JUd4rHv+Lv7ccmBZhfzomemd271wagvmQudsMlCx+73XI3:EAznAx4l+Lv7E/hbobw2+9qsxF3
                                                                                                                                                                                                                                                          MD5:FDA5B8E5C855EE233296CFC06E6BC483
                                                                                                                                                                                                                                                          SHA1:4BDD781F0134F27E3D6762DFE57CD71C3404B9CC
                                                                                                                                                                                                                                                          SHA-256:0447A423B8BFB61690A01C5C0B2D9CED58414FA89E10B9E33B2D98F74E526397
                                                                                                                                                                                                                                                          SHA-512:2C0E6220D1D641EB2D2817C2B5EAF9319D002698BE0D8408155AE67DC78C4F1B93892A8D14DEB2562032FA03E190B4D25F6DAD7B84A9A1DB1BA0985DD0CF303E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............^.....gAMA......a.....sRGB.........PLTELiq$^.#]..V.#].(a.!Y."Y..V..S..T.*c.(a.+e.,f..E..<..:.+f.)c."\..P..S. Y.![.-g.-g..9..L..J..R.#]..:..:.+f.+e..<.$^..A..N..9..8..g..S..R.#^.&`..9..O..h..S..L..J.)c.$^..S..<..;.)c.)c..;..;..9..9..Y..Y..K..J.)c."\..V..U.....X.$^.,f. Z.%_.'a.&`.*d.(b.)c.#].(b."\."\..V..3..T.-g.![..Y..6..8.+e..7..U..W..+.&`..8..S..R..,. Z.*d..!..O..$..P.....2..h..N..0..2..Q..-.. ..M.$^..8.....&..$..).."..(..'..(..%.![..R..5..Y..4..J..4..+..6..+..3.+e..P..7.....1.....:..L../.....!../.&`....)c..T..L.$^........4..;..0.....:.....1..X..).. .....W..:..I..Q..0.......,c..D....h|...........C..'.lu........A..e./g..@.%@.ny.......%D.hx....&H....X..y........"....h.....Fv.#=....$;.8l.........;.....$.....8.6G.......$`....z..Sc..:....DU.(`.!\..'....$\..-..'..4....u..%4.l..`n......3./X..*.[|.A.&....HtRNS.E../.....'k...Dp..=.x........Q..x/.......l.a.......^.\..........t....TIDATx...{X.....7..@..p....:..*......m.!....Z..`.W.`.*F.B....UB...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3088
                                                                                                                                                                                                                                                          Entropy (8bit):7.777496752849611
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:eiaWnjS12h0DpiQCmhdYoT0sUevdXe7gzJsEUYx67xHtSrzC:eidgsIp8SdYo7O7gFsBar2
                                                                                                                                                                                                                                                          MD5:5541150274AF861EE940A6111F9A9817
                                                                                                                                                                                                                                                          SHA1:47D3846CABB0842FDA232667C250896D8AE75BC2
                                                                                                                                                                                                                                                          SHA-256:367E4799681C82EDA0437F5ECFEA0AD06BA7C17A6F7FAA64F9301AD690DB8592
                                                                                                                                                                                                                                                          SHA-512:0439B1BBA2FE6AD53305F50AA6E881769BB502CF041ECF30E4A2706D1B219FD8F3B4110B19D1D524D477B4E37413E88D206067610C4E20B594EBD3E370E881F0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/wanchain.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............k.XT....PLTE...@..:..=..=..>..>..?..?..?..?..<..?..?..?..=..@..?..=..>..?..>..@..@..>..?..@..>..?..@..K.......o.............W..@....K..@..............c.....o..W.......K......{.....c..{..@.....=..c..>..?..?..=..@..>..?..>..@..?..@..@..@..@..@..@..>..?..C.|...RtRNS..0P`......@..p .`..o`0..._.P.........P..@.................p.p....``... ..p..`0.....K...wIDATx....aE!....@p...kV..v.|......e..CH.........7..S..e;....q..{.]{..-.y=.Q.v...9......_2q....K..!Sh..,..M......ZZ.............p.QW..8.......PI...o....-....-.. ra./A..-8..+...|......._."%..?...+T.......|..I.....7......GJ....s.....\.`..h.F..y.h.'...L../.......2.~.<x....b.P......l.......[].jg...~WV.L..Q....V.........B'4...AhT.~Q...z...#$\...M!.sV..w[...J...........op.I.o.3.U..[...Z...,.1<.?..i8.1,..4.@...},.)....%........Z.|*.......^..PQKB.....)....>........v$K>&2......g....5.j1&8".^.m.`..<O....L.7@......._.|.6....}.N........!...o.0._.4.(.|.. '.7"..X.C..6.-.'j..=...@.Prp7?...y..K.....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2089
                                                                                                                                                                                                                                                          Entropy (8bit):7.862210023166552
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:TtdZGLE60eIquP5WmWJoVkVffftatvjAiG5o2Y:pdcLE60UxmW0XVAbc
                                                                                                                                                                                                                                                          MD5:EFC598A56EEEFE8BD575CF9C89EB564A
                                                                                                                                                                                                                                                          SHA1:C964748C04348B4714E627F297481E38D9699928
                                                                                                                                                                                                                                                          SHA-256:F452A9DAF969AA823FAC0C2B383E3DCDD01487359515579115AF34C7B8D0F98C
                                                                                                                                                                                                                                                          SHA-512:BB2DFB2CD8AD26236CE8F6B2FEF69C7D4210E64ACD504624C5C327EA5D2F504B5BCDD0BFAC2DCBB834726094D33FC52E41C4EE7FDF9E999A305352BBD6091DC9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............m"H....PLTE..................NNN..............................AAA.....rrr........\\\...SSR.....,"""...yyx...hhg...220...llj......==;HHH```......''&...V6x....WIDATx..Z.8...H.....`."......I..6.Z.m..g..(...$.....0..0..0..0..0..0..0.EH.....'/.......7..r,Q'.(.Cy.........d9yZ\.M&.o....Q.....^..n..Q................=,j....B...{.v.W.">Z.{}A.m7..A.E............vck..d..NS...~...\..Kuz..~.AC.uT3{.I...J..?...+...8..).....9v.h......R......[.=..2..^J.....FW...8M.?.n).....`+Gpl.-W......).GV1.(X.'b.....y.}...n.Ih>.%A?.....@.w..j.....m......$C.........?..qY..c||\g....L..ci...8....M(..1.A.dw..?..G......9...Q.1....g.d......%N.....(%.OP........e......S....)....o8..H.j.3:..1)...`.@`.'...$=*.>....~c.a..o.Fa.....D.M..A.cu...[L.y....?."...6..._.^...E!&.#.%O....P.,N.P.....O-*...n.G.y..q.....0r->...}~.(.nA.......^..Z..!....V.....A.....W.M.,.1.Z.4..]y.......,Kch.FX.V\.x..{.5.G..^l.c.P..Y...E.pR....Os.JS{.?zt..T......K/....=\.a~..oX.K.~..6....<~(M..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 244 x 207, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3554
                                                                                                                                                                                                                                                          Entropy (8bit):7.91502179993128
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:tsaCVdePswGv5My/HlQk8CxzH3thneHOjPJlmuWOI/vz6:vnGaIlQk8CHhnmSPJlzWzvO
                                                                                                                                                                                                                                                          MD5:F41339723D0E25863D443DE861EDD5B8
                                                                                                                                                                                                                                                          SHA1:D3C3E683C7B0D7B01C02E9F59A01DE78C97735C2
                                                                                                                                                                                                                                                          SHA-256:C14E47EE4F20E2593824BEEDACB573E573CF19AD5F5F42E9760386CC4BFDDB72
                                                                                                                                                                                                                                                          SHA-512:6B115CE43EEF606DE3999D5E2232810A7D8B723C4485E0544F4A72E040A4A57DA39CD88381A305D95F140EAA202FE7AF4EFC7852208A88452CF408EB6AAEA607
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/stellar.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............L......PLTE...............................sss.................___...oooSSS......###zzz<<<...gggYYY...FFF......OOO......555......'''HHH000..........._.....IDATx...B.:..!....Hs8......$....IZ....m+..V3...U....WI.?.[,......_yO...M.....rc....`........Fe.d.{L.=....ht..?....J.[t....}.....St.C...2.y.9....1..n..fB.X.i?....CP..1...o..;.m.)ZU.N...eA9.Bo0.....z..YQN..].....R..m..S......@7E..5...RT'o~.X..I..SL..Xj.Z....|....J.F.).f.QN.o...9>i"..<_._x...q{.B$..].0.............I.S...R.^.V{...n..._.D./.8......n.r......)O.:w=..f.g..<..............@(........3....6.2v../..q...v.b. .t.Zm...S.w.x...R.....~.7[....>.J..s......?.[)...9U.{...q<....0t..!}..b.w.d$.o.BG.....k..d:.h.A..*5xu......;Z.X...b.T...B....`......\..$...y.Wy..].snd.........Y.)X.(...6.u.t.R..Q...{.c.|6.Ey/.>...r.-....@p.....s..Y...Kg..N.g...,f.@.S....@.1._....3...GS.KE"...w..qZX......"..3.C-5"...+.6j.1~..LU..(r|5-....L.Q.,.'t....+.....(.Z.....L.^A.2,3^.[.A.R
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 224x224, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3841
                                                                                                                                                                                                                                                          Entropy (8bit):7.830585378574609
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:khyM9iHsYmnfvc8RnCKgsqWjQK85AQdQLE1LnU:XVsYmnXa9rK8+QWkLU
                                                                                                                                                                                                                                                          MD5:E908BE4E0ED67762416735F8493ECD2F
                                                                                                                                                                                                                                                          SHA1:936D1AB53B64F47F886FC96B10D87D05A29F2CE8
                                                                                                                                                                                                                                                          SHA-256:06C5F88435676CEEFB8B3D5D9FBD0AD05A35D1EB405EE876B83236C86580CA03
                                                                                                                                                                                                                                                          SHA-512:2F06FB87DE01F76F5651DA6744BAC254D80A32A3797E255E202547B7600E8FB4F2C1636CF36CA2E4586DBC402D4D957A0DF59490E3C14E6F00EE0A5259FF8D4A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/flare.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF...................................................) ..%...!7!%*+1....383,7(-.+...........+...++--+-+-++--++-+--+-+-+++------+---++-+-+--77-++7-..........."........................................C........................!....1AQ"aq..BRb...#2..3CSr....$s.4DTcd....................................................!1.A............?....g..."" .... ".._>..Q.......@D_X.@u..k7..T|...DDQ...DD.QT...hDD.U.B...".""...........""." "(.......9"*.H...B..E..Q......U..........!.........DDA....V.....d.z...G..RTDTQ.U.]..f+..;..of}..#.w3...}..V..v.`.....k........0f...+_..)...j. ..n..+.aZ...j....m[....[...2....9.h.....Y.....C.o.O...@..jO.#.j.z....^..M...k..&.q..7.....i..3..x.3.{.X. .{...s*m...Q....t...6J...yJ.I......F......\...]lZ'..g..<`.U\.;.i.k..w\......*.2U..z..Y9u.I.IE..m$.e...2...l.w...h.....p;...w-..+/.k...ZG.|Z...&../.7x.]..........s..d.w.DNk/.h\.5.h."....#.'...=.1.#%v...i.....A.X.. .E...;..(.H.)....F-.zH........j(*$..a.X.~....i.........Q...r@..4.n*..%...."(.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:assembler source, ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):16720
                                                                                                                                                                                                                                                          Entropy (8bit):5.02769643268539
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:YLDCPEcKj+syHK6+hLxl70F+06uYZbA66j6fW7Yh/X/lyXmwd6QQdQWurqk/rFdy:rsgaL4FYlwdTFpy
                                                                                                                                                                                                                                                          MD5:92C6D821ADA8F2B8CB18D2C0896D5E97
                                                                                                                                                                                                                                                          SHA1:4B794970B2D9C62ED5904D1F74DD6BA5FE34F189
                                                                                                                                                                                                                                                          SHA-256:F48D2CC77842892B5C0E4904219F236B0DCE36CB7B2C8DB79B3562F80BD42820
                                                                                                                                                                                                                                                          SHA-512:E0BF7F634809042F84F371FDB48F4C5280B9409BEEC4ADE6D9FE809D6DDA6ACE71279BA776F17B34B9AF40E9AC3317B7EA0A617CC68C56F01636FAD4DDE62E3A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/main_new.css
                                                                                                                                                                                                                                                          Preview:@import url(https://fonts.googleapis.com/css2?family=Roboto:ital,wght@0,100;0,300;0,400;0,500;0,700;0,900;1,100;1,300;1,400;1,500;1,700;1,900&amp;display=swap);../* ! tailwindcss v2.0.4 | MIT License | https://tailwindcss.com */../*! modern-normalize v1.0.0 | MIT License | https://github.com/sindresorhus/modern-normalize */.:root {. -moz-tab-size: 4;. -o-tab-size: 4;. tab-size: 4;.}.html {. line-height: 1.15;. -webkit-text-size-adjust: 100%;.}.body {. margin: 0;. font-family: system-ui, -apple-system, Segoe UI, Roboto, Helvetica, Arial,. sans-serif, Apple Color Emoji, Segoe UI Emoji;.}.hr {. height: 0;. color: inherit;.}.abbr[title] {. -webkit-text-decoration: underline dotted;. text-decoration: underline dotted;.}.label.error {. display: block;. margin-top: 10px;. color: red;.}.b,.strong {. font-weight: bolder;.}.code,.kbd,.pre,.samp {. font-family: ui-monospace, SFMono-Regular, Consolas, Liberation Mono, Menlo,. monospace;. font-size: 1em;.}.small {. fon
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3809
                                                                                                                                                                                                                                                          Entropy (8bit):4.3927156736160295
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:kgfGFWNNSjk8z6pzFGacP3kxENfHK0RKa1ym8pPXFiR94Q72fhM7S7:bizRKsvNXPgPc74Q72wS7
                                                                                                                                                                                                                                                          MD5:3E40E93878657764BF90249DF821709E
                                                                                                                                                                                                                                                          SHA1:E8E256E61A6A3559A47C48F84B532C69283CF8F5
                                                                                                                                                                                                                                                          SHA-256:25CBA2F6981EDEB92FE216B3B3B697E1DAAC4972C9C1FDD5E83426C8DAB2B5F8
                                                                                                                                                                                                                                                          SHA-512:EF80FDD4143A5EA83EAF69F599C7A88B346EBDE57F4BBFD135542E0742A71B7E39F23190062CCB9E73EF37DA1E2806DFD919456AB3A53432415EFE373BCF0B1D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://cdn.sanity.io/images/uvy10p5b/production/67181ec8d60344e33bb4f1eedf50ba3881487d2c-131x32.svg
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 131 32" height="32" width="131">.<g clip-path="url(#clip0_347_68333)">.<path fill="#363636" d="M45.1911 16.8388L32.437 3.99295V13.4057L19.7719 22.8243L32.437 22.8303V29.6905L45.1911 16.8388Z" clip-rule="evenodd" fill-rule="evenodd"></path>.<path fill="#363636" d="M0.228333 16.8388L12.9824 29.6905V20.373L25.5585 10.9484L12.9884 10.9424V3.987L0.228333 16.8388Z" clip-rule="evenodd" fill-rule="evenodd"></path>.<path fill="#363636" d="M64.8298 24.407H55.0432V21.5749L60.6457 15.2739H55.1856V12.4894H64.7289V15.1787L58.9602 21.5987H64.8298V24.407Z"></path>.<path fill="#363636" d="M78.1834 12.4894L73.4473 17.5051L78.2783 24.407H74.3613L71.2336 19.8553L69.9101 21.2595V24.407H66.7112V6.87268H69.9101V16.928L73.9992 12.4953H78.1834V12.4894Z"></path>.<path fill="#363636" d="M92.0948 11.3291L89.1155 12.2514C89.0027 11.6385 88.7 11.0792 88.2015 10.5794C87.703 10.0797 86.973 9.82976 86.0115 9.82976C85.2281 9.82976 84.5871 10.0499 84.0886
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1901
                                                                                                                                                                                                                                                          Entropy (8bit):7.775404819408521
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:zgB8LZe23WgxFEp3Q2QhWHMP4dAdjGfJbw:zWWZH5m3QlMsP4dAdwJw
                                                                                                                                                                                                                                                          MD5:9681215F5E35B29D7A70E98C22682CED
                                                                                                                                                                                                                                                          SHA1:C2E17041EDD71E3224AFE802BCBEC66FB9692E27
                                                                                                                                                                                                                                                          SHA-256:87FBAD18EBC636DE3F1FA21A7925E5B93F5022B009B7CD8176042A8C2770F5A9
                                                                                                                                                                                                                                                          SHA-512:46831FF29EEE067D3228260D0C12AB840134BA960FD569382D038B774FBF076B5D1942C9EFF8597CFBB47F31E77B90C97E515EACC9C2F94B6657AC53F34BA36B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/fortmatic.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............m"H....PLTE...hR..........^J....^K.gQ.............jX.m].iS.bL.iS......xk.......dQ.q[..........hO....hS....T:.pX.j[.lS.eR..........m^........^H.aJ.[B....bQ.wj.xh.xi.pa.w.........s...hV."......qIDATx..kC.H.....d.lHO..!.J.].n......k..-.J# ...}>..$..9...........................s..=/.5.&N...A.7!m.......Y.K...M..|w......,.*..)9..z4.&...Jk..F..s4..44.qQ.p.;=......Sgd<...#....,...r...s..(...Z...9..WM....ut.T..$z=......E..P...<l.<..q9q..9.5.X..V..........uC.3~w......0.!.a.C....0.!.a.C....0.!.wh.'...0Z.z.\.0.........p.o{..z.][.0yw.?....3.8c..~.u.....]y..&..S.|...........@1D...Z6._..!#.c..)"cm.4>.(.-:.}?....o..:...4..aLH.}....#.V.....2x.I...!.h..\.9.Z..\bv..8.{..^...T~_=.......v......Q.y.*.v..........0.>.0.|.h(....z.K.V3!j.U..P...O...L.4.6.Y....z..iE;..4.[.3..h..36....33.....)yj.*C.../.x.%...e.}Ou......./.[q......Z):..."..L<.m.[.C6..I.lE1.e.J..~........9..t.w8..G.8Lj~_.A/.A.c1j..O7..h.....0.!.a.C....0.......0~...e.x$
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):13844
                                                                                                                                                                                                                                                          Entropy (8bit):7.940679228653523
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:TKFIAtjse0IWIacauqBDs1gsPhAQkdoIx:GLAe0B2F1gUpw
                                                                                                                                                                                                                                                          MD5:16267BE872EEB6E8C46708D21787EE3D
                                                                                                                                                                                                                                                          SHA1:AE16C485CADE77758CFB958ABBC5B987B2427F57
                                                                                                                                                                                                                                                          SHA-256:D53349A6CA616A8233BC04F5090EE74A4F60182098B9B17F3BD89D06415F669B
                                                                                                                                                                                                                                                          SHA-512:8BCCC461EFE3577A1DDE96A3FFB102BB96352DD25A02862EA19611A27648B7F99F26B04AA58218BD492813EB2290BD4FD260B2B73CE706F98550A3B3F90951B5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/elrond.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF...........................................'......'#*" "*#>1++1>H<9<HWNNWmhm................................'......'#*" "*#>1++1>H<9<HWNNWmhm..............".........................................................$."H.%.BP.%.D.$L.......................................;...t....m.....;...6.8.oYi.w..um..@y....n%..-........\uYa....\...l._.F.....SVzK.......Ap...........O........D.M..:.E.....e....U....(....a..'.Hz...6...\.%.}{.q..3.V4.o.7...C..@A.....s-....#=.c.^.-My.B.4.#l.*....5.. D.Z.[=...=d.B..d"...w:.....^XH..k.y...../U...>.B./.M.Y.o.E........}r=S.J.: ...A.^.`..=.....X.K>...}....TTY.....o+,...c.......N...\...........o....).c.vXz...=..y.zgwZ0..>R.z.1.c.....*..1.v.....w"......$j*.,.....c....W..a.#.......%+......3?Y.c..2..a.>Xc.Cqr......%g...~~NYg?\..yg.-X.9...X|..q.....$%b.X..{D.Y...q3..v.(.D..p.....<x...bG..../.y.8.d...)o...#....W)..3.H...:...Y....bbf}M.......9r.Y...<./..K.......>..s.2.........Q.moZX.>...~|"e..L....l>\N...?Kw...y.....P...zo.M
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3266
                                                                                                                                                                                                                                                          Entropy (8bit):7.100538701407101
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:POsbAnxQkPNOSFs5CQ4YG0chKDc4gcd9Rd+yPxWqI1zvkcwon0hfLxbiV1PFMJzK:HMQkPNOSFs5QSch4FtwnONcPFMJz/C
                                                                                                                                                                                                                                                          MD5:9CFE82FB2459482FE658BAE058F5FB9A
                                                                                                                                                                                                                                                          SHA1:330D4C74ACC9A070E5CCCB5BC20DB067687CB351
                                                                                                                                                                                                                                                          SHA-256:D2FF0E4D2BAB6BBE72126B1239CBFA875A64F33A4DC1759A9A3880E90B3B11D2
                                                                                                                                                                                                                                                          SHA-512:B193A6E691CD8B96B8B065D864389AFB2642A5DADB67F65F9CE860E70DDB00AF742F7D04EA9428FE3CDA2EDD0181791A5584CFD874B53F680CFD3B9BA7983F6D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:......JFIF...................................................( .&%...!1"1)+.....38?,7(-.............+...-----------------------++-------+----------+77+--7...................................................?..........................RS.....!1Q....."Aacq...b.2rs..$4BC................................*........................1..!QRaAb3q"..#2............?..'.....................................................................................................................................0..H.H.1.@ ...K5...!.8.kH.4.#.ai..eo.q...{k.Vj......(.t...Z..^.w..Pt..4.v..v...>.jQ.N..?";.=.8k..-.......fs....M...6...P..D..J...w).Vh.]j2...2..Zg5TUO1.q/................VM'|..u.......4..2..,X.R.Clzk.0....4.b.l.F*...N.^L.u..C;....... .....x.).#}4f.-O+...@.....u.B.p.1.z..E*.*.U.&2.e<.\..z.>g..8oh.42..f..[.......g.4.N%..........]sN.l..Nr..#..S.m....p.......iAx...>.........q....c4.}.=.s.e.u.7.....a.H..........#i.(...^....K..9.]F..Fi.J..88...i...Mt..6.'.,...........-..N..1.....w..jk
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1159)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):339184
                                                                                                                                                                                                                                                          Entropy (8bit):5.618780427377242
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:Xs1r1FljKshFwm3jtc0f5ZnqC2zv43zeKweVImyT0BrzOLctgFwLL6:Xo1FN/J3W0f5ZnnzeK/VBO0Br6otzLu
                                                                                                                                                                                                                                                          MD5:6FD60E44194B5C9F9F9D7AB17AB085C7
                                                                                                                                                                                                                                                          SHA1:4D956B8A52C0AFF0FB22C58D292788B6C8E8BFAC
                                                                                                                                                                                                                                                          SHA-256:CDE19417255C9426406F7AE097F993FD039ECF0909B11882EDB8A05292B500D8
                                                                                                                                                                                                                                                          SHA-512:ADDA7BE1E29D505CF9D3883C6F84B02147C311842409F1BCE15E6AAF9B98EB8F9D600DAD43A6395A8C5E367764A7D3DCE002CAF62A761851ACD0DBFE0F45A4A9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:(function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ea=da(this);function u(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):6839
                                                                                                                                                                                                                                                          Entropy (8bit):7.931231044924584
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:277Zo8gju2FmnKPzqSRfFn/mSUqcY4r5+0Dvz:279oDju8yKuSRfFn/mSIbDb
                                                                                                                                                                                                                                                          MD5:12FCE8B174EC77A75E4D92CE44793EF8
                                                                                                                                                                                                                                                          SHA1:21EE4B42A5D7098F36AD99D8AC6442442C5249E9
                                                                                                                                                                                                                                                          SHA-256:8837630C17F51CC7FA3C4538EDA8BA6BFB248BD8649DB3800292CC7CB93E00AA
                                                                                                                                                                                                                                                          SHA-512:085D033F10A704936F6F90916F5482BFD6CC01482A7486BCB195F27FB9F67403F9057505EB765268FA7632266741CFDE801C781F95C2E7A5208D0925A4AE3032
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f...~IDATx...x.I..k...s..qw.A......Kpb.-,$c.B.$..... .w.Y{.h.........3>..:.uW.W.d3.1...V..!..]}..Iw...i...3.7/.b...^{..{..#m..J.=x...7....h........g.w.o....................!... ....=b.<..zw.e...{..ksf.v.k....$......Y......Y..!.0.-..U,...u..p.L.n5v...y.'E.....\.....!y&<"..-.-..Cg.wV.3..A..k.5...!YBD..o.[...7.]....5a..c....`l.!i..a.KY.7............`.0V.3EHR..*.+k./.l..e@......c.1.X*BLgB......y....=.......bl1......;........}...c.1...n._!).{.....(.=..s..).c..7.q.B..F.0...."$.F.x...a.......s.9.\)Bt0......d...a..!.P.._..Z[.l#P.C.".3 #-..<]F.0..[E.......K<.".F.0.kE..."..W~>[.{.,.c...&.......u`fs.).=...".aX....c.4..a-`M(.n...O..r^...EY....".|.;....(.k.kE.t0j..|.T..B..Ea.`.(.\Pv..n.Y.....5.H.v.se...[n.........k..=k.5:..EaMam)b.C....G.f!.....<...=....5...X..-.J..(.k...Hx.O..kP..s[....-?EY..".k..K.|.E@QX..7D%3..L..=.5.H4M4.X...@QgMpVinzJ..N.V.....(.k.kV.-...>f.m'i.P..,.".Zn.<..Gx.d.k.kX.bN..7.7....d.k.kY..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3143
                                                                                                                                                                                                                                                          Entropy (8bit):7.900812507502635
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:+SsNmCxvzR9AeRkZVZyV9sU1EiNc6xwuRWe290zDj:C9xv99QVYQir2lgDj
                                                                                                                                                                                                                                                          MD5:005F98986B52D1E4DAD643691258CD38
                                                                                                                                                                                                                                                          SHA1:110D817F1666D88BD0DCB5C847C6773C8D4C9526
                                                                                                                                                                                                                                                          SHA-256:26F227EED75AE3A2D52B6AEE6CE8A916CDC4AF0D8A3B1334F13EB49DB84C795D
                                                                                                                                                                                                                                                          SHA-512:BD9C4694BA59F3E74C2A8461CA82360210255EFE17F2FFC9AC774E9CAAAC6BE50854332D52D50BA1A3684C6BC16B297909EECF4727B9E63AFA9DE6B51D945956
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/skale.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............^....xPLTE............fff.........................FFF...QQQ......mmm...KKKsss111...:::$$$...YYY,,,..............```...@@@......$.`.....IDATx...z.0..s.E....h....n..r..P..o.]1....$....q...?'?..1...!..r.0>.&?..0g.6#.XJY........Bq..=....%.b.${..g.:....!..._....w;....$......x.'.mt...Kg.Z..."...8.?..<...X7...w..M!.0...uf..Bs>\S]..x..z..:...!.z.-.F.fA.M...-..q..&(.,q.l........s..........k.(..].Di.B+....e.....<rz..Q.h.T.A..z..QN..Ji.B.>l{..Q...(M@0..n....{...4..s..u.$`.lR6m....c.9...+E.....s...o.$..I>.:.BZJ.[>-....G...L.=..j.......Z$. .^.[..dz.!....J.z...F!5@v. .....m.#..... .}.J.PM.. ..C.$....@0\Z.vY!..RJ"....%..$2.....d.N#..BH;..x1.7...,....-.....?X!...@0....AIv".>.&..rP.....B...$..0_#....D.2..5..A. U!.I.S....;.#.|H~.$w^.`..8.XsU.p./.$.p4rpy. 0......KQ..{.....1.........P.....m...+?.........6..............b.w..B.PO.".XC..W.F#..kx ...T...A......J..q...!.l*.h$8.....s9....a$I.c.QNQ^....*kd...@...I.[.K..Q.nY..fn.Iu.[./..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 473 x 166, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):19600
                                                                                                                                                                                                                                                          Entropy (8bit):7.965790369640298
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:US0MhcnyaKLVfbGkWoSfNRIDi9w/JCHOUJ+y89sExHi70ENOWSRBxwRmmq/wpZnP:b5jpktRLae+ypb7bSRBxYflP
                                                                                                                                                                                                                                                          MD5:E0A72F64E573D3BDBE482A88C31997FE
                                                                                                                                                                                                                                                          SHA1:C2DB6C4615DB2E7305D0046154B5BE634D1315A7
                                                                                                                                                                                                                                                          SHA-256:091F983D60A974AED32480EBABC5B1BE40EE4FD37AE4891535E6CA1ADD80727D
                                                                                                                                                                                                                                                          SHA-512:9599104C30631C013C4932A7B062A5D59454313EE128C69307EC796A5107DAC183848628A4370E0B47F2D9ADCFCED2E5AE9695C80666C3990A4C92E519034AF1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/assets/funders/ethereum-foundation.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............D......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...PeXIfMM.*...................i.........&..............................................!>x...2iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <tiff:Orientation>1</tiff:Orientation>. <exif:ColorSpace>1</exif:ColorSpace>. <exif:PixelXDimension>600</exif:PixelXDimension>. <exif:PixelYDimension>320</exif:PixelYDimension>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..w5l..@.IDATx..]..M...1f13f3..lE..,Y"d.YB*D(!QDv.Od..E*EE%"d_.N..}_g.....^=.y..=..w.:..3...........#.$...H.$.......d7.FY.D@" ...H.$.......A" ...H.$.NB...l.a..D'.%...H.$.....8.>.d..r.|.....9%.....D@".$.|...At.4..#D..8.2Y.D@" ...H.....&{/.(..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1609
                                                                                                                                                                                                                                                          Entropy (8bit):5.268171846580519
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
                                                                                                                                                                                                                                                          MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                                                                                                                                          SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                                                                                                                                          SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                                                                                                                                          SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):26907
                                                                                                                                                                                                                                                          Entropy (8bit):5.173742672526785
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:URtXBudb4ySi/Qja6TG635ZeyrqfFctMhUTB:4tYdb4ySi/dz6btMyd
                                                                                                                                                                                                                                                          MD5:66F8777532931D9C09B633344981A6A9
                                                                                                                                                                                                                                                          SHA1:45E040B51F16D8BD53C219BC53C228C9616EA228
                                                                                                                                                                                                                                                          SHA-256:A58785E444B7CBBBFA612AA6B0C9E090CFD4334960FFCC797F295FA2F0B7E32D
                                                                                                                                                                                                                                                          SHA-512:D4C0DAA30F380097844CAA2476E9ECEC2C7E5F38571BC47B8286E6D1659956B10018879A288AB3E3A1D3FE0F54070B12189AE7EF91FAB39F6D8A51C5B5292631
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f....pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Macintosh)</xmp:CreatorTool>. <xmp:CreateDate>2019-06-26T17:12:20+02:00</xmp:CreateDate>. <xmp:ModifyDate>2019-06-26T17:34:59+02:00</xmp:ModifyDate>. <xmp
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):32
                                                                                                                                                                                                                                                          Entropy (8bit):4.140319531114783
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:349T3XW2C2Y:cX5O
                                                                                                                                                                                                                                                          MD5:A6F131CD11B533CE5F2B06CFD1FD4287
                                                                                                                                                                                                                                                          SHA1:40B95F073BDD8322FD9A633C7ACB665C2EB300C5
                                                                                                                                                                                                                                                          SHA-256:86153FC8D33E19C0841E27D73BF95F85B1B0CD9CE61F0494047EC16043F1575C
                                                                                                                                                                                                                                                          SHA-512:A7529F76B77BE56B4BCE06EB01BD5F3E3F8E84A8DC6FBECE7F81AAA8F9FC92D6C81FBF370E72AAA9FD4065E01ED2C5A11C0762640620B151172095A761802D77
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkMBqmHW2TuthIFDYOoWz0=?alt=proto
                                                                                                                                                                                                                                                          Preview:ChQKEg2DqFs9GgQICRgBGgUImgEYAg==
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (31112)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):156568
                                                                                                                                                                                                                                                          Entropy (8bit):5.43101643170814
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:LHhSbCOIti+FUGNAFAwjA2AxUm/DUU8dJ/R6F5ZQ1JzwTnhxa0pzmF9pFZ0Kzk5a:o5GySw8jxU48Tn13voLsQzWTE6/ihqTJ
                                                                                                                                                                                                                                                          MD5:B4D4A85DA867153D32F660316E15E6DD
                                                                                                                                                                                                                                                          SHA1:F67C8C1FE9E17FFEC96C5B32CCDD70A13D0D365C
                                                                                                                                                                                                                                                          SHA-256:7C3FCF6CB81C02547BBACA67CE866661B6815EBEBE5E8A524C832064A42E07E0
                                                                                                                                                                                                                                                          SHA-512:3C2A8287454BFC3E56B7BCECEF6BEE4C1A8ACAF9EC698FFC0FE332C03CE566F4341D54DA1256E91C6ED8A7860F4B5383DC700987B70F733F81AD3D2785765133
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/d314c8f75d6a7f1d.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/89a45f963be2f088.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f113d77e48e58207.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8100c4b7bba350ea.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/684533046c108a42.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-eceafe3e1e33e848.js"/><script src="/_next/static/chunks/fd9d1056-003c403864e903e6.js" async=""></script><script src="/_next/static/chunks/23-4acd1aae5fb12b75.js" async=""></script><script src="/_next/static/chunks/main-app-693d2cd1d3938aa5.js" async=""></script><script src="/_next/static/chunks/dc112a36-9245e58b513273
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):7857
                                                                                                                                                                                                                                                          Entropy (8bit):7.919405056294344
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:Y6ajPGZeXa3DkuW+IC9UjLeC8ahBTVr+UztV:4j6eX8Dk9+7UjL1h1V5/
                                                                                                                                                                                                                                                          MD5:1321A8DC153F5FE836A71F188E74F5DA
                                                                                                                                                                                                                                                          SHA1:AEBF908E10AF662D16E224817E7EC18FE1994A4C
                                                                                                                                                                                                                                                          SHA-256:213E22C82A70370FC0AE688F3BCD8AEB2D8AC5F0FB14683EAF6E99C0ABB8A8ED
                                                                                                                                                                                                                                                          SHA-512:C6F8F37911E94CD18425E314F9FD1136330FE3EBD0C270F9F867DAFE91E07ADBD82BD5733FC2B923A4969341BC1422842BF12DFC5C0905A303B22834A09413F8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/gochain.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............^.....gAMA......a.....sRGB.........PLTELiq...'4{??....'5{&4z..}'5z.........'5z.VV&5z.......H.%3~'4z'4{'4z'5{......US...U...&4z............+2z%4~.5i&4z&4{&5{...&4z&2{%3{&4{&4z%4z'5|&5z&4{&4z...'5}'5{'5{&5{&4z&4{&4z...&4{'5|&4z$0}&4{&4{&4{&4{&3z(3x...'6|&4{'4{$4z&4{&5{&4{&6{%4{&5{&4z&4z&4z'5}...&4z&4z&4z&3{&4{%5{'4z&5{'4{&4z&4z&5z&4z&4{&5{&4z'5|'4{'4z%5z............&4{&4{&4{&5{&4{'4{...&4y......'4{...&5|............&4{&5{'4z%5z...&4z&4z...&5{......'5{..................'..&3z&4z&4z&5{'5|........................&4z...............'6~...............&4{'4{(4|.........'5|'3z...........................&4z..............................33....&5|..............."".............'5w..................(8z.........'7~...'5{...(6~(6})7.*9.)8.(7.)8.(7.'5|......)7.............'6|......(7~)7.*9..........)8.......'6{...-.......tRNS..................".................d...R..@.F..ZO....}...(.h..L.k,......... /.I.$....p4.7W....._....:..`Q...y..2.A.........C.........%.(......s
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 2001 x 2002, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):121111
                                                                                                                                                                                                                                                          Entropy (8bit):7.712379746558225
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:teifwUo2iSJNtJLEygvwX1KOTKr8/G5ZlgrZMsNUnc:092TEygYFohrxsic
                                                                                                                                                                                                                                                          MD5:D4C1A7A444B95612F6373F0B536B6CCB
                                                                                                                                                                                                                                                          SHA1:AB03568C423BBFDE7347782D24FADB646F37DAAD
                                                                                                                                                                                                                                                          SHA-256:18009890E1F2FDF240C1EE0B61BA65AE1C8AD13A291B1C2BDB882944E5B61780
                                                                                                                                                                                                                                                          SHA-512:FE5F9E39AABE465E2CE250AA34D3C2573EBEAB7A2D67E691BA2FFA4825A562CACF5B184D79D77BB643FC1024804B849D27E4DC0012A7AA57756F1DC6B214B388
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............82.L.. .IDATx.....]e.6.;.t..Z.H..."U.%t.D..t........+E.!(].B.tAZ !=....L.....?".B..r]k....9...3...{........................I.H.d.n.<oJ.\oq.w...I:'.k...}...@.........d..gj.....$....f&..dv.....\...f...S..V...Z........@......PM.........{..k..?..[.....n.B...e.?...V^....|<..k...@.........M.T...x...;.F.*..''yu..{...F/....-K......)&..+....|...o...].Nh).e..Ry.T>^^../...............|.$..,_^....[^......2T..d\.|\..$...c.....h0Bt.....T..+.A...Q<_.|m.2D..nz........1.x>.|.y......5G....P{....@|.2,.3$_...M.C.h..........1^/...j.......t....|.[...yW=..2..d...u....}.....T.!:..@.[6..y.4E......_..e_....mG........5....Vs`.L]H..L9..Lv....$D...x....5..(...tQW...I2...}.c.....,:!:...;...I.N.V...^^{...h_3.p...Z<.L.T.iz..........o.@P....WT....N.t.......'h6.......@.).`_7..eP...R...2..T.w.x<..............W.Ay.........,.)I....2`.E)...z#D...j].2 ....yq]^g.Z.....b[.G.}......J..........lX>6(.-..Uc^.g.<Z.......5A....T.......u..fM('
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):4308
                                                                                                                                                                                                                                                          Entropy (8bit):7.354719445784482
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:wpFzPQjbXgLS/6mDnMoXkq5q1VVe2nrWCuhx6gYZ8TdoYsk3:wppP6bwLS/znM3q5q1Vw2nrPuL6lZWd7
                                                                                                                                                                                                                                                          MD5:0AFC7289E2CAAE1A55278074CACEBEAF
                                                                                                                                                                                                                                                          SHA1:7533EB16F13DDC85DF94DE2083713903A806FEBD
                                                                                                                                                                                                                                                          SHA-256:2D3761F6E691F501464916C9AF6A48997AB428B9B39FEED800B1A1D80A40159E
                                                                                                                                                                                                                                                          SHA-512:216E8F7C4C3F52352E6FC0ABC75E7CB85B5B51C3DB4EDF044020123C5FC2EA96906FE86E177B690D6744E55011719CC5748330E61758C8F6CAC7227AA9CF8965
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:......JFIF...................................................( ..%'..!6-1-70... 383,7(-.+...........-% %---+++.---5-----+------.--/.---.------------------....................................................E..........................!1AQ..aq.."#2......45BRTUbrt......Ccs....................................5.........................!1Q.3ARaq......"24r...BC.#............?....3........@.$..................................................................... .......................................w{......../.K.=.LH...,~um.]h.]{.n........0..'.....c.ty.G.U8...i.w.y<...P.Y.ZK.....*........~........r.....T....}=..g..=....}..4.+.'........'..R..N...........>.|N...8w..mv.o.......ga6...Q..?..`z..el...Um...h.ZxqxkK...4....j.xN.Z..(.."d.......................P...<R}.Yw....=.Y......:.:]-....;7....Fu.u.Z..G.E..l...V..{e?lv|..ah.l.".) ............C.....R.o.Gd.=$....cdNq.Q...Y.qf..Nx......4.7.K.#f........<'..[v.V.....\@.............m.......R.OSZ.[......*.Hi:l}.m....{...i..w5.+
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 2000 x 2000, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):74376
                                                                                                                                                                                                                                                          Entropy (8bit):7.195689176103117
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:X4YSBya4a7VgY13XgE/3WjykJzcDY7HDvlzpH0sIyJT:JSEnmDAE/mjbJGY7jNzd0srp
                                                                                                                                                                                                                                                          MD5:0880D3095D06A8981464EE7CA82EEBF9
                                                                                                                                                                                                                                                          SHA1:59F7569EF5D9921AC0F336ADE16D5D789CB2ECF4
                                                                                                                                                                                                                                                          SHA-256:F3ED774FAFA8F216D058BDEC9D5488AB5DC2109F33D02A0A6E8E0849B4C7916A
                                                                                                                                                                                                                                                          SHA-512:73D622BDCDAB89889096552D12EA1AC42D8B5BEA309EA86980164BBC130E3B0752613B71F918B0DE02F3577613A7D758E70A43915E23C64494567C608F07D1F0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............8.y....pHYs.................tEXtSoftware.www.inkscape.org..<... .IDATx...{..u}........"(*W..Q...Y.U.......H...v.v....8...k[.....b.F.Q.+T.....".-.(.T..@n..|..V.$pr..{?.~^.^......}.g?..I.$I....qx<6..g.s.xY,..e.cE...xO.....Kb}..c.^....n.;.......g...n............w_..........7.v..~..k.....f....>..k......L.$I.$I.$I.z..82N.g.......xk......uqi....M.Z(.(._P35;...........v..Vv...........3...Gv..%I.$I.$I.$i......R}.........o...2n...2..w.,\Q.O....g...v.u.,=..g..gl..n.$I.$I.$I...R...Y.8~.T.......L|-n*...f...........\......g..8._gI.$I.$I.$I...=...;....R.n{M.^..y%.....r_.Z...w^5........../*..V^.$I.$I.$I...+.b..qQ.=>P.e.7..+...p..W............N.C.s#I.$I.$I.$...w>w.w/..w......X|B?m.....w.O.qa...i.$I.$I.$I.&..U_V.W....qc...Kh.;K.....F.2....{..~.?}.$I.$I.$IjcsJ.0{....}....Fh......./.....$I.$I.$IR..|.......p|!n..{.8..b...o.....2.....$I.$I.$IR..[.O./..E;...|z..)RK?........&...-......3-I.$I.$I...lF../.?(..sqK..........t
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2904x1640, components 1
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):149729
                                                                                                                                                                                                                                                          Entropy (8bit):7.947687829795289
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:5K7BG5f+QirrgT+n/iQB45DGDrUrsOyipckLbTXQA9J2EQOIsqX:U7s5f+Q0gTS6E+GDArsOyizbLQA9AEQ/
                                                                                                                                                                                                                                                          MD5:4FD4611A8C3BA36CA5840761300C1D1F
                                                                                                                                                                                                                                                          SHA1:62C74EF853F5C51D7B127A377BAFA15378BAF734
                                                                                                                                                                                                                                                          SHA-256:A7A982BF775D00C68458B28A785A1DC55FD898100D156EBF7507175E1FCBE7CD
                                                                                                                                                                                                                                                          SHA-512:00052FFEEA93E01E6ED10C7CCCA250B3911DF581C5EADC18A19FDA7AC69CC6CC00108B0FC902D1FE1CB34D1DB4409479FF674ACE4D91732A3C695C92BE922D15
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://cdn.sanity.io/images/uvy10p5b/production/62c74ef853f5c51d7b127a377bafa15378baf734-2904x1640.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF..............JFIF.............C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......h.X.............................................E,...nE.eDi..l.)c:)sHi.,UE.*.s.QDYb.(.r... ..MD....A4Y.M@T...J..EE.aU..!.h.n.Y..,%K....X.rjD.b...@[.>.*..jT.*.2.l.3..:f.f.....R-..jJ\."j-.)4.QK.Z...%..L.5..(.X$...*.*4.j[...sB.R....[&t3..L.....".-..B5.d.....4TT%.j.K-.Bk.....u.Z.Y...Ma..e.F.,.Z..ift.BY....6.Y.YD...e.R.YBUE.5..YP5...A......D...-...&...~.I...l.L..f.~...bX.4*..\n,...5Ae2.,..-.H..L.[).T..gY...b.%..*+5b..)..i(\.(.D-%... .J..Y+:.T..-J..[...s..f...Yb...gQg.Y.K,U..r..YnlM...5..Kd.....Pk6V.n3.....u.......%X..b.5$.H..e.....PK.Dk%XKe.R..71.r.:K..nm....X\.@ViY.Ye..,...APT,...9.,.......@ .#Q5.O....K..(XMJ...U.X..)s.......,..ss..7,,T...%..UHj.+4.T..bY.KR..,.cL..4.[....t..R.J.hX...J.*..&.|U.....j..E...q.B..J...l.HE.5.cQ&.k.......MAQe....YI.T...P.(....jQ*[,J.\..D.....AYYj.P.TJM .A5..IsR..Q.K,.,*..:.r........D+6....u.*4.j...hJk6Vt\."..b.YTY
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1336
                                                                                                                                                                                                                                                          Entropy (8bit):4.666190607236911
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:tJtL8qtuMC3i9jxK1U8AOM0MSdbHKGIP3sKuSpB2LTTbZ2mBLAlP9HxNNcGZGPQA:nWACS9dmNfhdbHkEKB2n3Z24LAXHt4r
                                                                                                                                                                                                                                                          MD5:EC24C9BF81CE3480B9CF049DF9288158
                                                                                                                                                                                                                                                          SHA1:D986B7CD5D1B47C2B84B2D75C12FA18353BFF664
                                                                                                                                                                                                                                                          SHA-256:D8AD216BBE8E9F010FFC294BA50FF711B0BB290326C4D963E093A16F605C5988
                                                                                                                                                                                                                                                          SHA-512:357226F4AA2C67E836CF90A318494FE4E1CD3810328163ED70B278A3044E8127FCB57E52521A565B8FCD4285EC47604C30AB1E96FB395F4B1D1511FED559E2D2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/venly.svg
                                                                                                                                                                                                                                                          Preview:<svg width="560" height="518" viewBox="0 0 560 518" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M554.555 169.796L485.867 195.885C482.979 196.936 480.179 194.134 481.404 191.245L557.968 5.38109C559.105 2.57956 556.393 -0.309514 553.593 0.741059L408.078 51.6939C405.278 52.6569 403.003 54.8456 401.866 57.6471L303.252 306.545C302.027 309.697 305.089 312.849 308.239 311.711L369.84 289.123C373.253 287.898 376.403 291.575 374.565 294.814L284.089 448.46C282.164 451.787 277.264 451.787 275.339 448.46L184.863 294.726C183.025 291.575 186.088 287.81 189.588 289.036L251.189 311.623C254.339 312.761 257.401 309.61 256.176 306.458L157.475 57.6471C156.337 54.8456 154.15 52.7444 151.262 51.6939L5.92267 0.741059C3.03513 -0.221967 0.410092 2.57956 1.54761 5.38109L78.0237 191.245C79.1612 194.047 76.3612 196.936 73.5611 195.885L5.31016 169.796C1.81011 168.483 -1.33993 172.247 0.585095 175.486L203.763 512.02C205.775 515.347 209.363 517.36 213.301 517.36H346.477C350.328 517.36 354.003 515.347 356
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1159)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):339184
                                                                                                                                                                                                                                                          Entropy (8bit):5.618780427377242
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:Xs1r1FljKshFwm3jtc0f5ZnqC2zv43zeKweVImyT0BrzOLctgFwLL6:Xo1FN/J3W0f5ZnnzeK/VBO0Br6otzLu
                                                                                                                                                                                                                                                          MD5:6FD60E44194B5C9F9F9D7AB17AB085C7
                                                                                                                                                                                                                                                          SHA1:4D956B8A52C0AFF0FB22C58D292788B6C8E8BFAC
                                                                                                                                                                                                                                                          SHA-256:CDE19417255C9426406F7AE097F993FD039ECF0909B11882EDB8A05292B500D8
                                                                                                                                                                                                                                                          SHA-512:ADDA7BE1E29D505CF9D3883C6F84B02147C311842409F1BCE15E6AAF9B98EB8F9D600DAD43A6395A8C5E367764A7D3DCE002CAF62A761851ACD0DBFE0F45A4A9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.youtube.com/s/player/0ccfa671/www-embed-player.vflset/www-embed-player.js
                                                                                                                                                                                                                                                          Preview:(function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ea=da(this);function u(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:C source, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):87803
                                                                                                                                                                                                                                                          Entropy (8bit):5.312821966939658
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:E43fbrgsOvblvKfDGPPYGwA2PcIiRLpa7X:E43kvblveDGH4nn
                                                                                                                                                                                                                                                          MD5:9233FBEB1260591B5B5E3FD7DEFC3EE2
                                                                                                                                                                                                                                                          SHA1:71CC60A6129C2228FDCFF9D4B0E3E52B62A8AEB3
                                                                                                                                                                                                                                                          SHA-256:26D57DDAC6ADB9BA59DF0D9A51D90EF1283E3FF2EE621500E53F0DF22960C16B
                                                                                                                                                                                                                                                          SHA-512:B2BB1A20FD271A11E9284D3557D805E0F73D4DEA502F1D3476C3346362F2BFB85AB493CCDB160174D28CB0423349479BD69C98FC5C616B4DCFFD08C8920799C6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/_next/static/chunks/253d1f49-8d9ec5baeaca5312.js
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[370],{85476:function(e){var t;t=()=>(()=>{"use strict";var e,t,n,r,i,a,o,s,u,c,l,h,f,d,p,m,v,g,y,b,_,w,A,C,R,T,E,P,L,M,F,S,I,O,x,j,k,D,U,B,N,W=[,(e,t,n)=>{var r;n.r(t),n.d(t,{default:()=>i});let i=(r="undefined"!=typeof document&&document.currentScript?document.currentScript.src:void 0,function(e={}){function t(){function e(e){let a=r;n=t=0,r=new Map,a.forEach(t=>{try{t(e)}catch(e){console.error(e)}}),this.xa(),i&&i.Ta()}let t=0,n=0,r=new Map,i=null,a=null;this.requestAnimationFrame=function(i){t||(t=requestAnimationFrame(e.bind(this)));let a=++n;return r.set(a,i),a},this.cancelAnimationFrame=function(e){r.delete(e),t&&0==r.size&&(cancelAnimationFrame(t),t=0)},this.Ra=function(e){a&&(document.body.remove(a),a=null),e||((a=document.createElement("div")).style.backgroundColor="black",a.style.position="fixed",a.style.right=0,a.style.top=0,a.style.color="white",a.style.padding="4px",a.innerHTML="RIVE FPS",e=function(e){a.innerHTML="R
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):120934
                                                                                                                                                                                                                                                          Entropy (8bit):5.467228041682918
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:reSMolWdKKnPga/BZgRSqA28v6jMi5+uEOjL0hq6:CFgWdKKoa/7gRSqA28v6jMi5+uEOjL0p
                                                                                                                                                                                                                                                          MD5:BC95997364463A0C6DB93343E02A7F57
                                                                                                                                                                                                                                                          SHA1:7EBAE1470A6256C5469A53E939F86E08FA4AE2BD
                                                                                                                                                                                                                                                          SHA-256:EA3C429D583947A993CD44004816D08E126FEBA4711BBFB56D0B55FCF16C033D
                                                                                                                                                                                                                                                          SHA-512:B06430C2735179027025EDEC145A8DB516674B16BA107A3E3957EEFDD0587C0C1EF60FC326A40E3B4DCA3930731904AA162D0B5492EBDE990D0A3975031971E2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:(function(g){var window=this;'use strict';var u7=function(a){g.Fk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Za()).toString(36));return a},v7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.rha(a.D,b,c)},stb=function(a){if(a instanceof g.qn)return a;.if(typeof a.Lm=="function")return a.Lm(!1);if(g.Sa(a)){var b=0,c=new g.qn;c.next=function(){for(;;){if(b>=a.length)return g.H1;if(b in a)return g.rn(a[b++]);b++}};.return c}throw Error("Not implemented");},ttb=function(a,b,c){if(g.Sa(a))g.oc(a,b,c);.else for(a=stb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},utb=function(a,b){var c=[];.ttb(b,function(d){try{var e=g.Vp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.Ama(e)&&c.push(d)},a);.return c},vtb=function(a,b){utb(a,b).forEach(function(c){g.Vp.prototype.remove.call(this,c)},a)},wtb=function(a){if(a.qa){if(a.qa.locationOverri
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):26907
                                                                                                                                                                                                                                                          Entropy (8bit):5.173742672526785
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:URtXBudb4ySi/Qja6TG635ZeyrqfFctMhUTB:4tYdb4ySi/dz6btMyd
                                                                                                                                                                                                                                                          MD5:66F8777532931D9C09B633344981A6A9
                                                                                                                                                                                                                                                          SHA1:45E040B51F16D8BD53C219BC53C228C9616EA228
                                                                                                                                                                                                                                                          SHA-256:A58785E444B7CBBBFA612AA6B0C9E090CFD4334960FFCC797F295FA2F0B7E32D
                                                                                                                                                                                                                                                          SHA-512:D4C0DAA30F380097844CAA2476E9ECEC2C7E5F38571BC47B8286E6D1659956B10018879A288AB3E3A1D3FE0F54070B12189AE7EF91FAB39F6D8A51C5B5292631
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f....pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Macintosh)</xmp:CreatorTool>. <xmp:CreateDate>2019-06-26T17:12:20+02:00</xmp:CreateDate>. <xmp:ModifyDate>2019-06-26T17:34:59+02:00</xmp:ModifyDate>. <xmp
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3069
                                                                                                                                                                                                                                                          Entropy (8bit):7.782107287000298
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:C0sjaflr4bUyH5keuBdSfujr692XeWpZtI22Gc8MF5sHDqJZz7+N07nVO:C0pfh6HW/Oujm92eyth2EMF5sjqJN7+p
                                                                                                                                                                                                                                                          MD5:B88EE76C22317985D7F704FA4564761F
                                                                                                                                                                                                                                                          SHA1:07D425F9BBBC2838E332D90BDE1CD66366A952AD
                                                                                                                                                                                                                                                          SHA-256:B33EA65C151F6308F4E465F86DD5D52BBE79238CF0CF602E6313B8C9A885D5C1
                                                                                                                                                                                                                                                          SHA-512:AE49B2B36C91DD9363C73D7EC724DBE3F76927AF1601E664B615E3EDCDF7F4E313CA8BD604BA940111453B5008B29395CCFFF90E7EE4DB89827F72E5C023A03A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/callisto.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............k.XT...&PLTE...3.0.0..4.2.3.4.4.4.4.4.3.4.3.0.4.3.3.4.3.5.3.4.3.5.4.3.3.3.0.4.5.2.3.4.4.3.3.5.4.4.5.0.2.4.6.6.4.5......s......M.g.t..........N..................A.......................Z.Z....M...t.Z....A.4.......g.......N.....3.....2tRNS.. ..`...@@..P.p._._...0...0.0po.Oo.op.`0`.__.o...h...TIDATx^...n.0..`..,Kx.f..H..((u_.O/..KtS....=.....0Fm... "|#..h..lG....k../|..*.[v;5.?...<..]..BW..o.#....%.~*=...ur.M..*&....'au`K.g..K...U.x.=6..hk..)j....!..._P-5...z_..\J0:k...`.k.......D.H+...0../ "..._j..............4a!..^<"..L._.J.....1...Ap!@..X.D..S.?.rb..........0...Fx~...............*$...G..........GN.......L.....~...z...:..dd.z.~..v.}~.K...._..n.F..eKP\.v...U8I]..).......X.cG.E*b...l(.._... ...u%...]`n.\X.....].. ........Xg..TFj..!..a.0O...""h.+...:..W..........g...k.d.."&..@.PE...0@...y....a...T..O..@...>...............|....b.........P|.o.4...}p.,.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2089
                                                                                                                                                                                                                                                          Entropy (8bit):7.862210023166552
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:TtdZGLE60eIquP5WmWJoVkVffftatvjAiG5o2Y:pdcLE60UxmW0XVAbc
                                                                                                                                                                                                                                                          MD5:EFC598A56EEEFE8BD575CF9C89EB564A
                                                                                                                                                                                                                                                          SHA1:C964748C04348B4714E627F297481E38D9699928
                                                                                                                                                                                                                                                          SHA-256:F452A9DAF969AA823FAC0C2B383E3DCDD01487359515579115AF34C7B8D0F98C
                                                                                                                                                                                                                                                          SHA-512:BB2DFB2CD8AD26236CE8F6B2FEF69C7D4210E64ACD504624C5C327EA5D2F504B5BCDD0BFAC2DCBB834726094D33FC52E41C4EE7FDF9E999A305352BBD6091DC9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/trezor.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............m"H....PLTE..................NNN..............................AAA.....rrr........\\\...SSR.....,"""...yyx...hhg...220...llj......==;HHH```......''&...V6x....WIDATx..Z.8...H.....`."......I..6.Z.m..g..(...$.....0..0..0..0..0..0..0.EH.....'/.......7..r,Q'.(.Cy.........d9yZ\.M&.o....Q.....^..n..Q................=,j....B...{.v.W.">Z.{}A.m7..A.E............vck..d..NS...~...\..Kuz..~.AC.uT3{.I...J..?...+...8..).....9v.h......R......[.=..2..^J.....FW...8M.?.n).....`+Gpl.-W......).GV1.(X.'b.....y.}...n.Ih>.%A?.....@.w..j.....m......$C.........?..qY..c||\g....L..ci...8....M(..1.A.dw..?..G......9...Q.1....g.d......%N.....(%.OP........e......S....)....o8..H.j.3:..1)...`.@`.'...$=*.>....~c.a..o.Fa.....D.M..A.cu...[L.y....?."...6..._.^...E!&.#.%O....P.,N.P.....O-*...n.G.y..q.....0r->...}~.(.nA.......^..Z..!....V.....A.....W.M.,.1.Z.4..]y.......,Kch.FX.V\.x..{.5.G..^l.c.P..Y...E.pR....Os.JS{.?zt..T......K/....=\.a~..oX.K.~..6....<~(M..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x480, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):16188
                                                                                                                                                                                                                                                          Entropy (8bit):7.678607724352357
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:PsOnOD2W6Og9TOKAthXm6jSgexzJK/yrEmVAdA1LuZxefdYjR:PsFD2zT9YDWUqNK/yrEG/VbijR
                                                                                                                                                                                                                                                          MD5:AC4A00F191E135A0D506C3DDF2371A1E
                                                                                                                                                                                                                                                          SHA1:49220AEC96C0836938510AAA40141614DF9E89C7
                                                                                                                                                                                                                                                          SHA-256:3395FC9B8E9EE3EB3BF6C12EE1D0BD0CC2C3821F229A2780D45048F6746DDF32
                                                                                                                                                                                                                                                          SHA-512:82B2D65CBF853E665B424B3C3B7041942DE6F7AEEE4A86E108D78921F78099F1001B05737188F389B16CA33046AB8078686E30F95017A36E5F9628BDC2838805
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://i.ytimg.com/vi/o5uoZN2Vp3E/sd2.jpg?sqp=-oaymwEoCIAFEOAD8quKqQMcGADwAQH4Ac4FgALoCIoCDAgAEAEYEyBKKH8wDw==&rs=AOn4CLA378Riiw9RWY9I9SG2-lh0SdgmBg
                                                                                                                                                                                                                                                          Preview:......JFIF................................................. $.' .,#..(7),014+4.'9=8)<.)4)...........2...'22'&&22&22&'2)&'&22&*'&&&2&&&&2&&'2&&+22'&&2&&&&&..........."........................................F.........................!...1Qa2As...."4RTq..#3S.....Br.$bc...t...5...............................,.......................1B..!RAQ.a.."3qb..2............?.......$.E.......... .....".....W...{.,.f._#.].....k...#P..................................^.)z6..d.............. ..........Q ..."@.P.....Q ....I.......W...{.,.f._#.].....k...#P..................................^.)z6..d.............. ..........Q l.....@....."......Q....`...G...)e.7.....t..n...]........................................QK..%...ld..@... .I...........H*=...........$.....Q ......W...{.,.f._#.].....k..J...~/...d.{..'...!.EF+d.......>_.^Q\FU...9.-......~...5.'...S.....j.}?j......O._.h.......k.;>..?.|....g........~...5.6....O......S.....j.}?j......O._.h.......k.;>..?.|....g........~...5.6....O......S...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 244 x 207, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3554
                                                                                                                                                                                                                                                          Entropy (8bit):7.91502179993128
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:tsaCVdePswGv5My/HlQk8CxzH3thneHOjPJlmuWOI/vz6:vnGaIlQk8CHhnmSPJlzWzvO
                                                                                                                                                                                                                                                          MD5:F41339723D0E25863D443DE861EDD5B8
                                                                                                                                                                                                                                                          SHA1:D3C3E683C7B0D7B01C02E9F59A01DE78C97735C2
                                                                                                                                                                                                                                                          SHA-256:C14E47EE4F20E2593824BEEDACB573E573CF19AD5F5F42E9760386CC4BFDDB72
                                                                                                                                                                                                                                                          SHA-512:6B115CE43EEF606DE3999D5E2232810A7D8B723C4485E0544F4A72E040A4A57DA39CD88381A305D95F140EAA202FE7AF4EFC7852208A88452CF408EB6AAEA607
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............L......PLTE...............................sss.................___...oooSSS......###zzz<<<...gggYYY...FFF......OOO......555......'''HHH000..........._.....IDATx...B.:..!....Hs8......$....IZ....m+..V3...U....WI.?.[,......_yO...M.....rc....`........Fe.d.{L.=....ht..?....J.[t....}.....St.C...2.y.9....1..n..fB.X.i?....CP..1...o..;.m.)ZU.N...eA9.Bo0.....z..YQN..].....R..m..S......@7E..5...RT'o~.X..I..SL..Xj.Z....|....J.F.).f.QN.o...9>i"..<_._x...q{.B$..].0.............I.S...R.^.V{...n..._.D./.8......n.r......)O.:w=..f.g..<..............@(........3....6.2v../..q...v.b. .t.Zm...S.w.x...R.....~.7[....>.J..s......?.[)...9U.{...q<....0t..!}..b.w.d$.o.BG.....k..d:.h.A..*5xu......;Z.X...b.T...B....`......\..$...y.Wy..].snd.........Y.)X.(...6.u.t.R..Q...{.c.|6.Ey/.>...r.-....@p.....s..Y...Kg..N.g...,f.@.S....@.1._....3...GS.KE"...w..qZX......"..3.C-5"...+.6j.1~..LU..(r|5-....L.Q.,.'t....+.....(.Z.....L.^A.2,3^.[.A.R
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 224x224, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3841
                                                                                                                                                                                                                                                          Entropy (8bit):7.830585378574609
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:khyM9iHsYmnfvc8RnCKgsqWjQK85AQdQLE1LnU:XVsYmnXa9rK8+QWkLU
                                                                                                                                                                                                                                                          MD5:E908BE4E0ED67762416735F8493ECD2F
                                                                                                                                                                                                                                                          SHA1:936D1AB53B64F47F886FC96B10D87D05A29F2CE8
                                                                                                                                                                                                                                                          SHA-256:06C5F88435676CEEFB8B3D5D9FBD0AD05A35D1EB405EE876B83236C86580CA03
                                                                                                                                                                                                                                                          SHA-512:2F06FB87DE01F76F5651DA6744BAC254D80A32A3797E255E202547B7600E8FB4F2C1636CF36CA2E4586DBC402D4D957A0DF59490E3C14E6F00EE0A5259FF8D4A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:......JFIF...................................................) ..%...!7!%*+1....383,7(-.+...........+...++--+-+-++--++-+--+-+-+++------+---++-+-+--77-++7-..........."........................................C........................!....1AQ"aq..BRb...#2..3CSr....$s.4DTcd....................................................!1.A............?....g..."" .... ".._>..Q.......@D_X.@u..k7..T|...DDQ...DD.QT...hDD.U.B...".""...........""." "(.......9"*.H...B..E..Q......U..........!.........DDA....V.....d.z...G..RTDTQ.U.]..f+..;..of}..#.w3...}..V..v.`.....k........0f...+_..)...j. ..n..+.aZ...j....m[....[...2....9.h.....Y.....C.o.O...@..jO.#.j.z....^..M...k..&.q..7.....i..3..x.3.{.X. .{...s*m...Q....t...6J...yJ.I......F......\...]lZ'..g..<`.U\.;.i.k..w\......*.2U..z..Y9u.I.IE..m$.e...2...l.w...h.....p;...w-..+/.k...ZG.|Z...&../.7x.]..........s..d.w.DNk/.h\.5.h."....#.'...=.1.#%v...i.....A.X.. .E...;..(.H.)....F-.zH........j(*$..a.X.~....i.........Q...r@..4.n*..%...."(.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 280 x 280, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):11148
                                                                                                                                                                                                                                                          Entropy (8bit):7.953100908651568
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:ofo6p1hb+ctqupnyUUE4qkA5/ZL1+CCDlj/LP9xjmDvrMob885c9BRlfo6x8z:owmkYquTUBXkPCDB+fMycHRlfvx4
                                                                                                                                                                                                                                                          MD5:80CF70493F2C264B445C36F2534FA9F4
                                                                                                                                                                                                                                                          SHA1:B7A5D039934E2405DB337DBE06F9E975F052787F
                                                                                                                                                                                                                                                          SHA-256:C185FBCF6BD0DEBB3F73143B1007F3DF647E504D028B91D800AFAA79D281F5BA
                                                                                                                                                                                                                                                          SHA-512:219AC065C8B239E5A8CCB8343E520E5CF0F3BC08DCF22AA0A5944C2876CEE4940A7F7C6D793A6997D347B40F9D819CF1D5B151818846B0F440892630D9D592C1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/oxen.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..................+SIDATx......U.?..,Uu.^.u:.M.I.K.}.PvQ..D.......(.....EQ..m..F.EI..Y4H.#;. f!...tz............}.=Uu...&..V}.:o.:+.T3(U.c.X.hQ..x.h.~.J.....PW..BXL.Q....(~...............m.....4.$. eZ.........u.....{.e....Pu...P.)<.)Ug.Jb..|..$fR........l.....w...U...m.X...)..Pya..1JUU..9.GfsV....<r8..y....N!.u.._m..U..W.vv.i.{d.C....#.....'...sBZ...d....Ua..b.y....F..Xp.....1..iJ...?GU.'Q....+.eV..y.Xt.3.W..mu.[v.4.,0..(.1..y...G....NV4.5...q.L.>_....0..X`$#..........J...V...O.b.ie...{....R...d..eX`$.,....4..c..^..ceg.(...u..).L...M....,0U......oT..|....Sc...k....Ln.....@...L.)J|bHm....S.O....6...Gu.w.n...8..<....B..s......Uv.4..........a8......2.T."......R...?........\....%;LP`.)...j84..hx..`..<hT....U...=....;..a...E.O...]...._.#gY.G..].U...,;._a.)AHk>9...U.#...&;..,!.r..{r......).#..f...kL...y..egA.'..<..yc..-.a..3..........$...W.m.Oe.;.T.^.5PC..3.JU..N.VHk......0..M...ie:dg.*,0. ..Hx.gb.....t.y....3..dz...0p..`.9..cc..3..T.Dv..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):21019
                                                                                                                                                                                                                                                          Entropy (8bit):7.964218883378013
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:BEoSA4oIHiBOlpFSGzqFvVjjD2hYrd5SKkFcDZTrDVFONYM61bAY2lkXDDRiYUv8:BlqFSGzQNjCYrdEb2ZTrDV6Yb18xk3RN
                                                                                                                                                                                                                                                          MD5:3237BCF1000FE1F7B0AC4F38FF83CF21
                                                                                                                                                                                                                                                          SHA1:85B025895D62508792B29E3967554E46C470304C
                                                                                                                                                                                                                                                          SHA-256:8406C99DA509A4F751DE23C7D5608A78A117A0DD38B79F2BA9C8FE5608EDE1DD
                                                                                                                                                                                                                                                          SHA-512:34A31E30BC846BBE40B9DF84D5517B576AD3922C9620062B577DEBE4C94D763F7198F44FC20AD2294C6C567DD8241D4B451AD56628625C0BB5641DCB725C272F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f..Q.IDATx.....%I...Zsl.R...m.m.m....j-...8.N[.W.Y=.........JbN```.*BN.FU.9u.a4...TZ@+h.-.Y4.&...Gm..E./.Rn.NSQQ...."w.E.i6........QZGc.=EPIJ.....\.O... ZC....#:@S.5yS.MEE.o....=-.+.$...QT.Jh**..9.............J2(}:..It............J.H-h.=#(.......]SQId....t....-....ZSQI....*..BB....?. ...||...#....|?.....$.a..R9ME%...............3..Na.....e$.E..y.L,t.......S.pq...{(\.....m..ai#.C.....e......xy....a..*...J<.?.......'X.ki....fQ`Y...|...}....wp..>..0..s'.a.....v.*...........B8..0..*.#......-...Jb..2X4..3.c.@k..f.v-]P..'"#.e..9..."J>....>-...?N..M.EY5..8(~8m'. .U.ne.!.*..[E..#.QQ~h...C..`..SlYQB.|.d^....x..x..@zJ.]Zy.K.{..x't.....oC../2......\.z(?.l,.5..`.(....Z.."..UBY.(..........!..{..9..|....K_...Q..>(P...,....D.R<*..-...{'...f..KK....x~%....%......g...n6.vv....{..Y.g..72d(.....W...ME.`.....E.6N.[.S...8.J..........0.@n....b@...X(....>.,...#ye.....&..0....K..N.6.\.Y4)e.r.8.d..A..j.AV.<.......D.:.2..F..ss...ap..i**
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):4874
                                                                                                                                                                                                                                                          Entropy (8bit):7.927517725605772
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:EAZJPIvfOAx4JUd4rHv+Lv7ccmBZhfzomemd271wagvmQudsMlCx+73XI3:EAznAx4l+Lv7E/hbobw2+9qsxF3
                                                                                                                                                                                                                                                          MD5:FDA5B8E5C855EE233296CFC06E6BC483
                                                                                                                                                                                                                                                          SHA1:4BDD781F0134F27E3D6762DFE57CD71C3404B9CC
                                                                                                                                                                                                                                                          SHA-256:0447A423B8BFB61690A01C5C0B2D9CED58414FA89E10B9E33B2D98F74E526397
                                                                                                                                                                                                                                                          SHA-512:2C0E6220D1D641EB2D2817C2B5EAF9319D002698BE0D8408155AE67DC78C4F1B93892A8D14DEB2562032FA03E190B4D25F6DAD7B84A9A1DB1BA0985DD0CF303E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/sumcoin.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............^.....gAMA......a.....sRGB.........PLTELiq$^.#]..V.#].(a.!Y."Y..V..S..T.*c.(a.+e.,f..E..<..:.+f.)c."\..P..S. Y.![.-g.-g..9..L..J..R.#]..:..:.+f.+e..<.$^..A..N..9..8..g..S..R.#^.&`..9..O..h..S..L..J.)c.$^..S..<..;.)c.)c..;..;..9..9..Y..Y..K..J.)c."\..V..U.....X.$^.,f. Z.%_.'a.&`.*d.(b.)c.#].(b."\."\..V..3..T.-g.![..Y..6..8.+e..7..U..W..+.&`..8..S..R..,. Z.*d..!..O..$..P.....2..h..N..0..2..Q..-.. ..M.$^..8.....&..$..).."..(..'..(..%.![..R..5..Y..4..J..4..+..6..+..3.+e..P..7.....1.....:..L../.....!../.&`....)c..T..L.$^........4..;..0.....:.....1..X..).. .....W..:..I..Q..0.......,c..D....h|...........C..'.lu........A..e./g..@.%@.ny.......%D.hx....&H....X..y........"....h.....Fv.#=....$;.8l.........;.....$.....8.6G.......$`....z..Sc..:....DU.(`.!\..'....$\..-..'..4....u..%4.l..`n......3./X..*.[|.A.&....HtRNS.E../.....'k...Dp..=.x........Q..x/.......l.a.......^.\..........t....TIDATx...{X.....7..@..p....:..*......m.!....Z..`.W.`.*F.B....UB...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3266
                                                                                                                                                                                                                                                          Entropy (8bit):7.100538701407101
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:POsbAnxQkPNOSFs5CQ4YG0chKDc4gcd9Rd+yPxWqI1zvkcwon0hfLxbiV1PFMJzK:HMQkPNOSFs5QSch4FtwnONcPFMJz/C
                                                                                                                                                                                                                                                          MD5:9CFE82FB2459482FE658BAE058F5FB9A
                                                                                                                                                                                                                                                          SHA1:330D4C74ACC9A070E5CCCB5BC20DB067687CB351
                                                                                                                                                                                                                                                          SHA-256:D2FF0E4D2BAB6BBE72126B1239CBFA875A64F33A4DC1759A9A3880E90B3B11D2
                                                                                                                                                                                                                                                          SHA-512:B193A6E691CD8B96B8B065D864389AFB2642A5DADB67F65F9CE860E70DDB00AF742F7D04EA9428FE3CDA2EDD0181791A5584CFD874B53F680CFD3B9BA7983F6D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/defiat.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF...................................................( .&%...!1"1)+.....38?,7(-.............+...-----------------------++-------+----------+77+--7...................................................?..........................RS.....!1Q....."Aacq...b.2rs..$4BC................................*........................1..!QRaAb3q"..#2............?..'.....................................................................................................................................0..H.H.1.@ ...K5...!.8.kH.4.#.ai..eo.q...{k.Vj......(.t...Z..^.w..Pt..4.v..v...>.jQ.N..?";.=.8k..-.......fs....M...6...P..D..J...w).Vh.]j2...2..Zg5TUO1.q/................VM'|..u.......4..2..,X.R.Clzk.0....4.b.l.F*...N.^L.u..C;....... .....x.).#}4f.-O+...@.....u.B.p.1.z..E*.*.U.&2.e<.\..z.>g..8oh.42..f..[.......g.4.N%..........]sN.l..Nr..#..S.m....p.......iAx...>.........q....c4.}.=.s.e.u.7.....a.H..........#i.(...^....K..9.]F..Fi.J..88...i...Mt..6.'.,...........-..N..1.....w..jk
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 473 x 166, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):19600
                                                                                                                                                                                                                                                          Entropy (8bit):7.965790369640298
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:US0MhcnyaKLVfbGkWoSfNRIDi9w/JCHOUJ+y89sExHi70ENOWSRBxwRmmq/wpZnP:b5jpktRLae+ypb7bSRBxYflP
                                                                                                                                                                                                                                                          MD5:E0A72F64E573D3BDBE482A88C31997FE
                                                                                                                                                                                                                                                          SHA1:C2DB6C4615DB2E7305D0046154B5BE634D1315A7
                                                                                                                                                                                                                                                          SHA-256:091F983D60A974AED32480EBABC5B1BE40EE4FD37AE4891535E6CA1ADD80727D
                                                                                                                                                                                                                                                          SHA-512:9599104C30631C013C4932A7B062A5D59454313EE128C69307EC796A5107DAC183848628A4370E0B47F2D9ADCFCED2E5AE9695C80666C3990A4C92E519034AF1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............D......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...PeXIfMM.*...................i.........&..............................................!>x...2iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <tiff:Orientation>1</tiff:Orientation>. <exif:ColorSpace>1</exif:ColorSpace>. <exif:PixelXDimension>600</exif:PixelXDimension>. <exif:PixelYDimension>320</exif:PixelYDimension>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..w5l..@.IDATx..]..M...1f13f3..lE..,Y"d.YB*D(!QDv.Od..E*EE%"d_.N..}_g.....^=.y..=..w.:..3...........#.$...H.$.......d7.FY.D@" ...H.$.......A" ...H.$.NB...l.a..D'.%...H.$.....8.>.d..r.|.....9%.....D@".$.|...At.4..#D..8.2Y.D@" ...H.....&{/.(..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 259 x 194, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2483
                                                                                                                                                                                                                                                          Entropy (8bit):7.849247658903608
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:EtU2b8LNLPxuEBO2M5J3mRMG+O8THynVPzLkrLX:D2b8xLPUEQBJsMG+nTHyVPnq
                                                                                                                                                                                                                                                          MD5:9F865CEF63FE9969467658C592948CF0
                                                                                                                                                                                                                                                          SHA1:A227565D3116265CE1AF59AAAC60EB9C771A07B8
                                                                                                                                                                                                                                                          SHA-256:6EEB9521D3CA9ABAD2579026BF8D54B54DB220C11B551EE7E667C787E8C67C7A
                                                                                                                                                                                                                                                          SHA-512:1AB2BF2FC6A87610EF301E6591BF4F14FB4291B30A066D59F1EC89925D678D9284B108C161A0131343DF4FE4FCE72BCABB3CCC95792E2C8525261B457A03CE7A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/portis.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............z.W\....PLTE...Jl.l...4D.BZ=UxP....._..Hh.3Mj...Jk.j..;b.p.....:Nq....?U.0=b..>........>d....N.........,>.(6Kw.Ss.{......._|....9[~Ko...,..0.9L."65Ga.#1S..Ar.].........k.....B...................Ac.Ec....|.....U..z..#?g.*G....4O+Nd......qz.j~.IYx?\o...Sfp(:M)DR...aq{/Xn.....s....]IDATx..{[.6..k...vL.[.8.F7.B.2n.m......^...d..8.%.)...Yo.+.y....$.rz..b.X,...b.X._.t.@?G...=...[..=..........^:..\.vt.C+'.A.g....Q.%..z.c1.b.~.c..u..7.#. v.....$.'..?......2H..5.. ..x.....-a,v..&....!}s.@.:(a,>..A.|........iZ.S.N.O....t..2..z.b.^.uP.X|.).......}3.@.<.x.-.....b'. .,...D.A9b.q.......n.:p|...yN.e.80?.;E....c...<..t..f)."..X.D...t...a.....Xd.QP..."......"'.....o..{Cp.Q...X....A......G|..:02...(v`b,..Q...X..e t.WM.EA ....EQ B.L..{B....b.X\....bQ....~.X<...r.t.9.....S....5....).....!..A.(u...r...R.../7........b8..|....".......Z.Q{....S..a .7X..^\\.-,,4....*.X..b.........(....-&.&....-#c1........?.1.W..".....bA..x_n`./.d;.,+..@...U
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):28422
                                                                                                                                                                                                                                                          Entropy (8bit):7.958127320443554
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:+FDh254ZS3a4Sqc8Sfz6ykdgr1DWr0/xMxlBEM12X4Nc4vvw:Wh2oS3a4SqReXk+a0/xalBfhvw
                                                                                                                                                                                                                                                          MD5:34DE7320D914800BB25423E0737C09FD
                                                                                                                                                                                                                                                          SHA1:3493160CD4D056E2B9FD302F397F66EB6F9F208C
                                                                                                                                                                                                                                                          SHA-256:410CA3F041808BB541C6B8E4702185D3E680E74CB5D188F7418D588A6F2F648F
                                                                                                                                                                                                                                                          SHA-512:0581AA2CAB9B88EC9D1DCA7D7D5CBF09C3CDAF912240D7629035943C0D8C50C4B0CC5AB9328CF463D1CED3566F319DB7F9E76A7CD7635E6ABA5A71BFD19FFA3C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/harmony.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD............n.IDATx..w..Wy7.}.r..*i.eI....6..&...B/o..._.$o.!.... $o*.F. .......66.7.q.%KVYi..J...9...1...;.........I{..;3..y.O.b..#F..1b..#F..1b..#F..1b..#F..1b..#F..1b..#F..1b..#F..1b..#F..1b..#F..1b..#F..1b..#F..1b..#F..1b..#F..1b..#F..1b..#F..1b..#F..1b..#F..1b..#F..1b..#F.g+h._!..>..f.S..d......p.A<.s'.{.i.R).r9$s9d...~=\...H....[N.~.Ex..8...3...C..?7.../.s|.........`.r.v.E.F....p.........f.qO7.~.;...b........~.v.}.kp.....M.....a..hb.....E..s......]...z....j<..6.5............L...o.O.....q....Hd.._..........=.Z...........\..K.Y..E....C..0@..f. t..........}..g....GGR.qh......x8.Y./.a..p!.y.j...A..a.`.o..*n.ex..Q..p......E...FL.0r...8~..$.9m.....,....+.:o#.N....-<..g.......>s.x..e&.5...Y(a.k.....k...T.........<.],.Z.....P.&&.m.B...%8..N..z I...t..b.@^j. . ..;..5...c..,..y.Q.Ct.q.I...d7?...Y-.......I.X76.)o....zf'..;Y>.G...1..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 1066 x 2117, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):42394
                                                                                                                                                                                                                                                          Entropy (8bit):7.863066965195482
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:8b0EEcBWC48Flt1VdD8vE3bkm2hdUM9nts8jcFGhq7PBHfHq1AT:8RjVFznVCvEHsU+s8jcFGk7PBHi1a
                                                                                                                                                                                                                                                          MD5:22EA7F9FCDA47759E09FF2EBEE5CC6F9
                                                                                                                                                                                                                                                          SHA1:4DA59A093B4A1EE840946D767E7AC53C6E60962C
                                                                                                                                                                                                                                                          SHA-256:76D52B3717B93457328B574FEB63A5011573CDFDA413CCAC52606BD59836323B
                                                                                                                                                                                                                                                          SHA-512:385C2345338A6125E70B7E39EBF0F5C81622D9F8EC3CEDDB99A227F331F040A73B3BCB1120EC538097DB5F78A3C582C32BF09031D0555042A10F9289C3524229
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...E.............PLTELiq ...666 .............].#$$*.....:::.....................x........*.....999....C54.S...+..e.B..$$$1225..444......#%%"##...!!!dff).....~.....355...JLLt{{.... ...+..*..KLLSXX !!...4...=??788011+,,...CGG...***djj.\.qss&&&777......{}}acc,--...lss`gg.b._.0..###.N....333opp.?eKPP(((///....[aa...TZZ...;??......WYY.......z.GHHHMM."/.0J.........!..~..)u.......'#1.k..Ft...QSS.+=aI..z....*3`aapS..k.[..|........1.....1J.!%BEE.r...#}[..0K.7X...3...?0....`.-.....&a.#W21...U.YC.......$Zv.>N=x.2].4+F...#Nj.....C5]Q>t...J:h.- l)#3.V...;0Q!E\H"....,...d..c. >'0..D..$...7-....-&0.L.f......(o<fnn|..-.D...6........A4.2)m...q...PA.;...{.gR.@..9n..W-=w..... ..&U.F..3...A...u. :1...k.,+{A+{@.T..3/S@w.Hx.........A....tRNS.....` .@p.0..P..o........pHYs...%...%.IR$... .IDATx...{l\..y[.....b."Y.I.....c..K."....\.$....../...%N;F.@.. 6....;.;p#F..yl.$q..N.t..Hw..N................8.>..[U..:......I
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):6312
                                                                                                                                                                                                                                                          Entropy (8bit):7.837392351930746
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:fgu30met2g4YkXuVn5PL6WTf9iBog3EL9/cbIXj7jGUw4g5yP0QYoXjX1tY7x4QD:ou3o0XU5zDiirLbOMP0uXIx0kN
                                                                                                                                                                                                                                                          MD5:910E1B2D24F42E4725D09BFC4DC07311
                                                                                                                                                                                                                                                          SHA1:32ECE5EAFA30E126F14DF5F745700060801D8E4A
                                                                                                                                                                                                                                                          SHA-256:225053FC395D091BF828D01CD3F3E81BE2F8E0E48541946985294A78EB9990F4
                                                                                                                                                                                                                                                          SHA-512:A657EB76F8A5FD9CD16F71FE4634EF8B19E193722093A73AF28254B1751A066119C024EDA95A5DE3179D1014E2B1D556EBFD69AA332EC289955D66959215588C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/scatter.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF...................................................( ..%...!1!%)+.....383,7(-.+...........+...--+---+-++---------------+---------7-----+--7-----...................................................>........................!1AQaq.."..2BR....#br.S...$3C...4..................................(.......................!.1A."Qa.2.3Bq#............?...........!...\.GH.2...Z.......c.,w......JT..=>. I"P...............M <..I..SI].-..$../.Z.WW.(Cd....g.qmo.[.q...hd.Jv\d......T..u..<....u=#........}...w.-\....,...G.C.Z....w.[....s8.u..t.........S..X..g..C>./Y.?.....-.t...X.'.&.5.g..1.T.=#6s.^...3L!............C`yJcdG..x.9NV\..I...).Tx..mT..?...a..;.>=B..y.w...7...\..a.|.Z^h.....H.`l.6..4>....'..;_..n*........YUJK.[J..{...9......N..%~[.(.j...N....{X....;. ............<e&......8./.|U>Q.Z..|3.3kN.=.x.L..NO...>>*......s.!.:.....!..\........N..{....}Q.(>.$....9..^4..5..uhr..J...)n........_.:-..u.p).i......%r.........>'+.!.).W.k.s3..A.g.i...kw$_....+/7.j.4.X.L..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11407), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):11407
                                                                                                                                                                                                                                                          Entropy (8bit):5.416329705001837
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:iGI2VTJGtiuVkvBJeI6HdyPAmDiJOBp2pcFXXv0Nv0cVoHyb5KDVnb1l6Q3FlGPl:ZI2VWBHdyYYi/pWAizlb6+l4ZlyVy
                                                                                                                                                                                                                                                          MD5:AD47814D2344090BDED6A951AC79B2B7
                                                                                                                                                                                                                                                          SHA1:4B2EF8FE06E3AF51E733D510D55E872110E6F369
                                                                                                                                                                                                                                                          SHA-256:4F0A4BBFF16E589B8E17A3074224963FDF529DB7B116D99918499670BA4FDC9E
                                                                                                                                                                                                                                                          SHA-512:4682E99656810AB40B3B33125EF789F889773ABB4F40B5C146614BFA16348608ADBD7DA509A457E374FA480B6028C59A4D7595CA6EE967AA4D4F265679071F59
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/_next/static/chunks/973-cb21359d11f298dc.js
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[973],{35883:function(){},89214:function(){},85568:function(){},24650:function(e,n,t){"use strict";t.r(n),t.d(n,{default:function(){return u}});var l=t(57437),a=t(25656),r=t(32819),i=t(80323),o=t.n(i),c=t(43393),s=t.n(c),d=t(96044);function u(e){var n;let{backgroundMedia:t,largeHeadline:i,content:c,lottieAnimation:u,borderRadius:h,contentPosition:_="right",largeHeadlinePosition:f,backgroundMediaMobilePosition:m="50%",contentHeadlineSize:g,first:p,spacingTop:x="default",isAppKitHero:v}=e,{kicker:k,headline:b,text:j,ctas:C}=c||{},y=i&&""!==i||!1,N=!!(t&&(t.image||(null===(n=t.video)||void 0===n?void 0:n.url))),w=(null==t?void 0:t.type)?(0,l.jsx)(a.Z,{...t,objectPosition:"".concat(m,"% 50%"),priority:p}):null,L=u?JSON.parse(u):null;return(0,l.jsx)("section",{className:"section page-width ".concat(!p&&"large"===x&&"section--airy-top"),children:(0,l.jsx)(d.df,{threshold:.25,children:e=>{let{inView:n,ref:t,entry:a}=e;return(0,l.jsxs)("d
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):281480
                                                                                                                                                                                                                                                          Entropy (8bit):5.252137916510378
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:noy7Kmjr+QmINGbpJGDN0YYf1c/f6R380KyDQj7mOh1I/G92hTQ:nvjKQmINGbpJGDN0Pf1c/SG0bOISf
                                                                                                                                                                                                                                                          MD5:7C7BD23766B616AEA0AD9241003C346B
                                                                                                                                                                                                                                                          SHA1:CA3647BB9345EC9D9954A60C8AD1EA1F5251EE44
                                                                                                                                                                                                                                                          SHA-256:C61BF863F4B24112B5228AFF0DC1CF89D302E82C4DA11EA03FA24D58F0B1C257
                                                                                                                                                                                                                                                          SHA-512:F41EE66C9BA9D4195CB1AFA69D85B2634396AB0465AF077EC3352E9D41CFD318457D733EF34714DAD1BB917022F43D22BDF8E3776A61926E353FA95CB81B2387
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[705],{71451:function(module,exports,__webpack_require__){"undefined"!=typeof navigator&&function(t,e){module.exports=e()}(0,function(){"use strict";var svgNS="http://www.w3.org/2000/svg",locationHref="",_useWebWorker=!1,initialDefaultFrame=-999999,setWebWorker=function(t){_useWebWorker=!!t},getWebWorker=function(){return _useWebWorker},setLocationHref=function(t){locationHref=t},getLocationHref=function(){return locationHref};function createTag(t){return document.createElement(t)}function extendPrototype(t,e){var i,s,r=t.length;for(i=0;i<r;i+=1)for(var a in s=t[i].prototype)Object.prototype.hasOwnProperty.call(s,a)&&(e.prototype[a]=s[a])}function getDescriptor(t,e){return Object.getOwnPropertyDescriptor(t,e)}function createProxyFunction(t){function e(){}return e.prototype=t,e}var audioControllerFactory=function(){function t(t){this.audios=[],this.audioFactory=t,this._volume=1,this._isMuted=!1}return t.prototype={addAudio:function
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):25773
                                                                                                                                                                                                                                                          Entropy (8bit):7.977234179977423
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:HoVY/O2bj2KDoBLSidL64QfJcHNvXuEqHQA+rZpeK9BLfAip6BFPOVdyVuyivEOP:HoViGBVcfetvXoHVgX9Ff8IFRYvs
                                                                                                                                                                                                                                                          MD5:698BAAE62CB85C09D62A3E87C18BC992
                                                                                                                                                                                                                                                          SHA1:9591AAC6EF290F4CD2F7573B734F7CC5A3350CBD
                                                                                                                                                                                                                                                          SHA-256:53830C1F0B3C7654C7CAA55DF858D2967B7E55194D207162BF7CF9371323A1C6
                                                                                                                                                                                                                                                          SHA-512:1A4F5E824E974DD90CF617E6E24474B2240E1F8EE49EFBE2B18E9085DAAF3EB8A41D32D2B2BB2141BD3DD2655E6E9F34F8D1586345F22BBE14BE980F61EA23E5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f..dtIDATx...gu.@... +.l..!.B...$.6..a!..B0..}..E/GJ.....9...~.&9.U..cY...:.uY................+...........s..U..HD.c&_..>+.....e..Z.g.I. ."@$"...W......=J....K|OOe.D......N..{....<.ez.o..=o...t" L6C ..48.j/..n:..G...._.....->.."p.1....E...1....{.=.D..).....EY..pV@N..d.. +...$....^A"....(.....b|......H..................e.a......]....(....].f....k..J...9.i...r.C6@.....*d.:.@S..Q.|..@.....K.....CI@...._H.....?~.S.......,*...............5.f..|.c.....X.4.A..0!`~@.`~@.`~@.`~@.`~@.`~. .&.-....R........V.....4q}......ee.......'p.f.....}...;.k.h...`.....t...~.......@x./0B.VL....|......=.....cL.[._.W\4$..u.@6......b...c.5...L.s....m.m.m.m)...9..{..jw.I...y^.Y.iO..jW.U{.....G.....ZD.A.+..KE.....kY"M.&+........G>.@.5 C.y..W.t..W.....b.M........H.....JDj.E..>.,..u0B.m.xp.D*..a.@..5H....)9.3.-...?;.8.....6........".w:..?..C.2.. ...........b(...?..#."~.y.q.}..&h]ti..i....W....H.....+.D5.. .t..;_..D):.{..Y.=..d.8.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):24688
                                                                                                                                                                                                                                                          Entropy (8bit):7.949210064336303
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:u0000IMuGmhjp/6Tz1oWv/bo1vWw3JrvMk6O9gJxnGgwltaxbtGGek5pYYTSWuNW:9MuGmzetTAfrvt6Og/nGgIt0IGDAYPUW
                                                                                                                                                                                                                                                          MD5:387B0CA7DA4CF322F44C70C23064C529
                                                                                                                                                                                                                                                          SHA1:DF1DFBBFD01316D5E1A893163DB81BBFDA376257
                                                                                                                                                                                                                                                          SHA-256:96E478AE2E152A6C43854B698AE746E4D35DB038A1496F560482F6AB10A412C1
                                                                                                                                                                                                                                                          SHA-512:EE92A8E933E8C7D1FD6E2F7F0517C8CF03A10EC2591066BE7A7C7D029A19FFA099D317E8DB1BB4211B131E4571B728FAAA1E33E0CD971200FD9242E8BAADBFA0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............6.....sRGB........DeXIfMM.*.......i.........................................................1o...@.IDATx...`\.u.|..E#:..J.")6.M..{..E5......yN~'.K.'.c'.U.e.%Q.]...$6.b....[..fqI.D]..s..M..2.;s...9.;.!.$E.....A@.h"..&~^>...... .(.D..D....A@....Q ..&_....A@..."s@.....A ".D.D..|I.....A@....A@...........l.%A@.....Q 2...A@..."B@.HD....A@...D.......A@....Q ..&_....A@..."s@.....A ".D.D..|I.....A@....A@...........l.%A@.....Q 2...A@..."B@.HD....A@...D.......A@....Q ..&_....A@..."s@.....A ".D.D..|I.....A@....A@...........l.%A@.....Q 2...A@..."B@.HD....A@...D.......A@....Q ..&_....A@..."s@.....A ".D.D..|I.....A@....A@...........l.%A@.....Q 2...A@..."B@.HD....A@...D.......A@....Q ..&_....A@..."s@.....A ".D.D..|I.....A@....A@...........l.%A@.....Q 2...A@..."B@.HD....A@...D.......A@....Q ..&_....A@..."s@.....A ".D.D..|I.....A Q ....0...Q.......4D.e..S..S.(#.(#.(!A..... .D.A\#.eq.X.><It.L...H)..J".C...A.(..IN..]w'P..D.wf...E. ...$.....e...G...o...a....y
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):45109
                                                                                                                                                                                                                                                          Entropy (8bit):6.59129299803256
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:etTTcaEYPAjQNfNMVpYs307jLy/lXi0GGxle935z1e:epcX0mQNV8a7jLmlXi0GgI9pU
                                                                                                                                                                                                                                                          MD5:B60336F8DD9EA86285408CB4F96634D1
                                                                                                                                                                                                                                                          SHA1:DEADF927D91C59432FCDEF01163B20A6513C7805
                                                                                                                                                                                                                                                          SHA-256:10A8F175762A35B6EF987D1E3FE03AD128CEE1267DE585EE791C7482B9C2F6CD
                                                                                                                                                                                                                                                          SHA-512:5998947960237380A299A8378D9232E9B29CD9A5A09420AE90C79CE0E507CFE9318B3DC7DE93E663096869598A15979C4604FE6788B938FCCF3A9BEA9300ACBC
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f....pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Macintosh)</xmp:CreatorTool>. <xmp:CreateDate>2019-06-26T17:12:20+02:00</xmp:CreateDate>. <xmp:ModifyDate>2019-06-26T17:39:49+02:00</xmp:ModifyDate>. <xmp
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):8579
                                                                                                                                                                                                                                                          Entropy (8bit):7.960472569443903
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:c91PxGbyGFER5undNAhX6i3fnvKWaHAdk6X2P4:WPwyPIj8X9Pv5agDGg
                                                                                                                                                                                                                                                          MD5:F83C69D23310EE64C59E71D14EE607A9
                                                                                                                                                                                                                                                          SHA1:CFFA5F705D15124FF0EF9E2DCF084F82A185C76B
                                                                                                                                                                                                                                                          SHA-256:F1C796F0A4F0DB2EAB5DF480D161F9D2A7D2AD34E86CD94C1FA4BEB5D0541DED
                                                                                                                                                                                                                                                          SHA-512:8D4C1050444C09238EA0ED11E82AEF7874E0C1C4CC15B2109B35DC794D9F5EF595219C132648F51DE08E138F46A326EBEA1139521AA303FF9FC874E85A2E3A45
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/icon.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f..!JIDATx.....+.......d.'..m....m..g.......k......[..WPP.....tN.L...X~IN.7...b....bX...C,s....H[..,ma....j.3.o,Hr&..'.G..}.X.i...........u7V>.m.[b..8y.X$mb...K}dZ..l...&..q.099..1?5...X.t.8.N....og..p.....r...i....+.F.a...M.*......X.bc+....R.)..+_l.1...!m^..uU..Y:.E.rQ^...I..P.......x......b...{..$...r.v.W?.....Zi.[.....s"il..R........?>_rZ[.(.JF6...|.X..X&..%=ZE.h./&..&.g.@%(.=.E.....[.e*...<?.aX..X..IF....K2TrZ.?.l.{...h...&...r.6tU.....kCV~nX.....ZD...|.\.*...X..|rQY\.i....u..&....y.....8<N,K.r..l.pmd...8....R.f..%.....h.v. ...... ....%T.C=.*.Yr.c..d....I.a.mbi........R....$.K.?O,.j...$...{....."....<S3..h.a.^;.YA.|.X.K[V{K.............Q...|.wb..E@.7..%._VP.....Ki..|.Vk..-8.MA.!.m..e.....YQ}...c.SP.../.........W.........\}.?. 4.......u.*.}.qb.|.C..Qx.C.......M.......B.......w#.W...~.O....o....b...#=....,..G..G..:....z.!.2....cG.kK..8F.....NN..N.Q.{./.o:....Z...}...QptD...%..e...|.+.B..GVn.....r...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3877
                                                                                                                                                                                                                                                          Entropy (8bit):3.920910303657479
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:k7FNySEeqAdXVjIM5cbRL3f128VISB73rkR14Jy2u5tdE31m3fk+uj9FPJ0b5+Fd:ZMFhcbl3sUI47bC2uk4vO9TZFd
                                                                                                                                                                                                                                                          MD5:5D7F36AFC586859E4BD639C15D72D93C
                                                                                                                                                                                                                                                          SHA1:1E5C72D33727D576F4270DBAEC998094B3A7A5AC
                                                                                                                                                                                                                                                          SHA-256:AA3CBB0298242C59669ABBC9CE7464ED514CBA73C241E3758E04C8C76E0181BE
                                                                                                                                                                                                                                                          SHA-512:4D73B9B602D10E0166F39C21A00C1C52B572FF5F9804B2D6F63CEBCFC391A365B53502FCD3EE8CF33128FAEA29AE9785B290B740FEFBAAD831C0F65F96CD6A24
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 153 32" height="32" width="153">.<path fill="#363636" d="M82.3181 8.89563V13.9556C83.1461 12.8516 84.3421 12.2996 85.9061 12.2996C86.6421 12.2996 87.2861 12.3916 87.8381 12.6676C88.4821 12.8516 89.0341 13.2196 89.4941 13.6796C90.0461 14.1396 90.4141 14.6916 90.6901 15.3356C90.9661 15.9796 91.0581 16.8076 91.0581 17.7276C91.0581 18.7396 90.8741 19.6596 90.5061 20.5796C90.1381 21.4076 89.5861 22.1436 88.7581 22.6956C87.9301 23.2476 87.0101 23.5236 85.8141 23.5236C84.1581 23.5236 82.9621 22.9716 82.2261 21.9596V23.2476H79.0061V8.89563H82.3181ZM70.0821 12.0236C76.3381 12.0236 75.7861 18.7396 75.7861 18.7396H67.3221C67.6901 20.0276 68.7941 20.9476 70.3581 20.9476C72.2901 20.9476 73.3021 19.8436 73.3021 19.8436L75.1421 21.6836C74.2221 22.6036 72.9341 23.4316 70.3581 23.4316C66.4021 23.4316 64.2861 20.7636 64.2861 18.0036C64.2861 15.2436 65.7581 12.0236 70.0821 12.0236ZM147.454 11.9316C150.122 11.9316 151.87 12.9436 151.87 12.94
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):789
                                                                                                                                                                                                                                                          Entropy (8bit):4.384214310881682
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:tJPj4i3GIFx+/5P6LJ/Nndv2nG9M05JKCyvn:wi1+/5yLJ/2nfvn
                                                                                                                                                                                                                                                          MD5:687CCDCB01B9686C3EB4D7C153E8D4B0
                                                                                                                                                                                                                                                          SHA1:399CD338182B22910BD676867087CD1D2696F473
                                                                                                                                                                                                                                                          SHA-256:D5731AEC280C4724F2DB7BF0C6D3B1E6517C5CD2DE6BA5CCE3E0DEBE6A611757
                                                                                                                                                                                                                                                          SHA-512:EFEB5C6DA08312A18F5C976EF277F13B0918D43F225FD1FEDABBF9249DFDEFD85079BB5CD5DB84B603F8EFBCEED3796E6BFD106A6EC87413E6A806B2EB126446
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<svg role="img" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><title>Twitter icon</title><g fill="rgb(88, 112, 135)"><path d="M23.954 4.569c-.885.389-1.83.654-2.825.775 1.014-.611 1.794-1.574 2.163-2.723-.951.555-2.005.959-3.127 1.184-.896-.959-2.173-1.559-3.591-1.559-2.717 0-4.92 2.203-4.92 4.917 0 .39.045.765.127 1.124C7.691 8.094 4.066 6.13 1.64 3.161c-.427.722-.666 1.561-.666 2.475 0 1.71.87 3.213 2.188 4.096-.807-.026-1.566-.248-2.228-.616v.061c0 2.385 1.693 4.374 3.946 4.827-.413.111-.849.171-1.296.171-.314 0-.615-.03-.916-.086.631 1.953 2.445 3.377 4.604 3.417-1.68 1.319-3.809 2.105-6.102 2.105-.39 0-.779-.023-1.17-.067 2.189 1.394 4.768 2.209 7.557 2.209 9.054 0 13.999-7.496 13.999-13.986 0-.209 0-.42-.015-.63.961-.689 1.8-1.56 2.46-2.548l-.047-.02z"/></g></svg>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3879
                                                                                                                                                                                                                                                          Entropy (8bit):4.366229602845524
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:kTHTFyyIweWoXIghHWIBnqlIpljPiATqk1PlkRp2U4sNSik6otvcVp1n9fU5dJL4:EzM1MIj7iEYMt0Vp19oTsqhOh3DZL
                                                                                                                                                                                                                                                          MD5:274B39F11528B27C57A23E091168BECF
                                                                                                                                                                                                                                                          SHA1:5E15BD55A694C0C03502B42E88AB05FD20E5F628
                                                                                                                                                                                                                                                          SHA-256:2DD2469917EA68B48AA48080A4E4B4F4E6C5F72DFC4D2E4C10ED1FAD754E94B2
                                                                                                                                                                                                                                                          SHA-512:7921F5973CE73E9D4B2EF2D0CC4B930841E0238310B1ADE8350E2DD5E6F86476A1F594C8EB91E0F10EA5D209EEC91CD9D0CD20360271E85E68174573976918B2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://cdn.sanity.io/images/uvy10p5b/production/5f66bf1a8034159c1f4e6c1c8d5ff5cbeab42454-93x32.svg
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 93 32" height="32" width="93">.<g clip-path="url(#clip0_347_68366)">.<mask height="25" width="93" y="3" x="0" maskUnits="userSpaceOnUse" style="mask-type:luminance" id="mask0_347_68366">.<path fill="white" d="M93 3.487H0V27.513H93V3.487Z"></path>.</mask>.<g mask="url(#mask0_347_68366)">.<path fill="#363636" d="M54.5547 5.87221C54.5547 7.19364 53.4552 8.25742 52.1307 8.25742C50.7729 8.25742 49.6433 7.19364 49.6433 5.87221C49.6433 4.55078 50.7729 3.487 52.1307 3.487C53.4568 3.487 54.5547 4.55078 54.5547 5.87221ZM53.6485 27.0198H50.5464C50.2881 27.0198 50.1265 26.8586 50.1265 26.601V11.3192C50.1265 11.0615 50.2881 10.9003 50.5464 10.9003H53.6485C53.9384 10.9003 54.0683 11.0615 54.0683 11.3192V26.601C54.0683 26.8586 53.9067 27.0198 53.6485 27.0198ZM20.3222 17.2197H28.239C28.4323 17.2197 28.5622 17.0917 28.529 16.8973C28.239 15.0274 26.4297 13.7059 24.1673 13.7059C21.9714 13.7059 20.2255 15.0274 19.9673 16.8657C19.934 17.0585
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):7270
                                                                                                                                                                                                                                                          Entropy (8bit):7.93228184633546
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:Q4dPn+L1rDDAArSbfVQCNq73z6Tq/SlrgCgN/MuFL:Q4dogbOCN03z6T2Ogr2AL
                                                                                                                                                                                                                                                          MD5:84E8F0BDFC0FFB9333EEDDA8A83BC452
                                                                                                                                                                                                                                                          SHA1:C0AF60C5967B106BC070151A913D3877272A4115
                                                                                                                                                                                                                                                          SHA-256:AB43B764FABD36C8BD0933AC466277E4348E54F620D3145D1A6305EE11208BDE
                                                                                                                                                                                                                                                          SHA-512:AABBBD91AEBE52748257A55AB23D1B50CEBBDECE9EFBFE646EBAA400E83B51C3AFF3F37AA76F3B4054F08176CE74E2121ADD7748E50D2F1F07405E72BA0DB4E9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/aeternity.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f...-IDATx..]e....U....4.uS.et.....;z....333............9_..n...P..}'....=3........W..&?`u....&f...6....jsl...V...n...y>b.y.&f.M.....?........._...,.L.l.....N.nE..`!s.^Z...H.yy.m.'.<...:{(O2.%..x.<....g.3+. ....zj>c.......f.M2...D<3..c.X0&.M..._..5.V$..Y.m.'.b.M...H..c.X1f.].D. sv.Y.N.hS..M.u.F.......l..".........l..\4..H..6..`3E..B..;lZ.{...m....@.f..l.[*.......?_..mb.....[..-l...'.c...6..$..+..6..asE...|p..I.........1...E..@.N.....Vg..B 1....".A...Vgg.-..s..R..+..G..L.lb..K.$..s.9T.....zq..V.IvK.B 1..K.".eAD^T....K.$..s.9V..$..2.W....9.\+..l......j...c..QM..^......H..D..|A..A.....E@.....".M.....$....E.WR.!..}.,. I..|%..fD.'f[.]...$....("\.V.%f.d..|H.aAf..&T....$|.>...Qj..\gw...H.>..R..K.../.In.&.._).aF."..4.Q.U.d..=.t.......1..=.>x..G..$.... ..lb....H..8..g..Y...6....$...o*b...&.....$..QE.(o?1w...$...s......H.d....$.(|V...&._...&I.g...E....b..C.aE....?C.K..a..":G...br...O+../...@......y.Or;..3........`p.....W
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 224x224, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2673
                                                                                                                                                                                                                                                          Entropy (8bit):7.03557439861631
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:sDoRJGcO9zu2XpsecsirG2g6mj0iRPg522Q9LcEFK:qzzu2X+ezqojc22sK
                                                                                                                                                                                                                                                          MD5:F39EF5E1134C01067813A535CBB2A250
                                                                                                                                                                                                                                                          SHA1:C7F976D879E44F30ACC076CA6B1E4B2F899D6DBC
                                                                                                                                                                                                                                                          SHA-256:7DED224E910186BFF2E04D5BC8C30CF7D0FDB62B8FACBC31AD4478AD78BA918B
                                                                                                                                                                                                                                                          SHA-512:BF426752EEDA1BAA3666A4BB2905A69BC55FFE0E7E930D38F37BFF4BEC337BC596B7752F83B444D8184D1F9AB9A3C560AD2C1B4258CB7CDBE3B0B02C83387E14
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:......JFIF...................................................4 $.%'..!1"%)+///..D83,C(1.+...........+...7.--+--++----/7--++-++-+-+----+-----+7--+----+-7++...................................................<.........................4r...!12QT.."ARat.Bq..b......#$3................................(.......................13.!2Q...A"a#4q............?..@....................................................................@@...$..F.......@.......$D.v78.j..qb..w*....f;.MK?.....Q.........>.....o=l.9.s.S.C.....7<5.y.>.=.l.9.s.Q.C...O.9.w.Q.C...O..7|5.y.>.=.t.9.w.Q.C...O..7|5.y.>.=.t.9.w.Q.C..]5D..^..1..vf....9q\..D.w.....T..}meMS...9t....F...U.D{.......f...1..wi.;.....V.U\|u.....uOz.EZ.t........LG.E|.......W.QNn...tf.....TF..>.q...q..?....E_..K............t....nqK.....Ir,.`...@...J.m...\2...+8.....^..wJ...I.US<.-.r...c..v.!.r(.U.3.r.sr.SUUO_.#.;..X.E.....f.|_m4x.:...UEQU.M5S:.....v.%4.4....s.e...Qz.G*#...U.w/.l..K[...;..SU.. .......t.....qK.....Ir,<......JW+m.7..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2844
                                                                                                                                                                                                                                                          Entropy (8bit):7.817409979806754
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:nCy11i6CBZVlJ4+XSyv7Gvg0J83NhDthn75ajL+fIJluu71e:dCBj7JXnQn83fD752Uml7E
                                                                                                                                                                                                                                                          MD5:9469AF2548DE15AA0008883695C523C4
                                                                                                                                                                                                                                                          SHA1:ECAEC58132C92A99E0E4B42090551B2A3311A544
                                                                                                                                                                                                                                                          SHA-256:2838A08D7F8FADEF3D8B109FC7E68D4BA4173677C590FAE344636CBB411EABE6
                                                                                                                                                                                                                                                          SHA-512:FBB73326B5F4B31C610CDC77E06956D447DAD83B80D950BBBF1F60FDA7B123241ED45752F705F3662C41110DA99CF8FA2CB61446E70649D24DE756144DED2816
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/kin.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............k.XT....PLTE...p@.pE.pI.pH.nH.nI.oJ.oI.oI.oI.pH.oI.oI.oI.nI.pH.nH.nJ.pJ.oI.mI.nK.xT.v..............................._..`..........k....nI.pI.lI.pP.v.mH._......oH....xT.qG.nH.oH....nH.......pH.pI.pH.oH.3..!...GtRNS..0P`......@..o _.0.p_........................pP..`........O........`.*.W.....IDATx.....!..P.d..R.._..N..1W..........C.i.u!.~..C?F.V{7e.C.q.l....I}.s.O.....J..d.{.2WW.*x+..f.........._....E.B7...+v.q.YLy..B.._>.....-..~.-..D.l....Lm.4.......JZ...X......V..`.Q....o8....K._A.?.s@......O.;.x.e....`S..;.....?..Q....../..C.u....'..V..<....,.........+.d.e.o......XUZ........./..0..; ._..y...<;Y.....iq.....Wp.?.O....YJ`...{....?@Q..e.z..#...('...w...Wg9;a.r(_F;.N.9.c4.hGu.@...a.......<go...b.O..;.,e.a.c.~...A....X...-...#..{aJB.T.<g..0.^$....."i B...!d..p..@m.....x...g...h*..n.T.~i.....s.^!. |.h.Sm/..0....n..Hs..v.$.._....'.~..`...P?..>..!.....~X.....@...A..>\?..r.0.._.(...%t.!.../.@.h.h.":......
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):305737
                                                                                                                                                                                                                                                          Entropy (8bit):5.258848964490068
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:noy7Kmjr+QmINGbpJGDN0YYf1c/f6R380KyDQj7mOh1I/G92hTyojt:nvjKQmINGbpJGDN0Pf1c/SG0bOISnEt
                                                                                                                                                                                                                                                          MD5:5888C15C8B65CEB02A31C70F37B6BAC6
                                                                                                                                                                                                                                                          SHA1:81BFFBA97745570E5DAE6433BC65EDC6099236B5
                                                                                                                                                                                                                                                          SHA-256:CF0A5E817BC3E0C3D44E5529CAF24CC22F24FAE8ED2021950439FCA5592068EF
                                                                                                                                                                                                                                                          SHA-512:F03063B7C7F95B0C4359B10AC52287D3382436552C7E1F5D4435BB0B119B4D1A24BD464FE8EB69838F0E494E117BD47967BEC79326F8F9103371A5CD85CA765B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/_next/static/chunks/dc112a36-9245e58b51327391.js
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[705],{71451:function(module,exports,__webpack_require__){"undefined"!=typeof navigator&&function(t,e){module.exports=e()}(0,function(){"use strict";var svgNS="http://www.w3.org/2000/svg",locationHref="",_useWebWorker=!1,initialDefaultFrame=-999999,setWebWorker=function(t){_useWebWorker=!!t},getWebWorker=function(){return _useWebWorker},setLocationHref=function(t){locationHref=t},getLocationHref=function(){return locationHref};function createTag(t){return document.createElement(t)}function extendPrototype(t,e){var i,s,r=t.length;for(i=0;i<r;i+=1)for(var a in s=t[i].prototype)Object.prototype.hasOwnProperty.call(s,a)&&(e.prototype[a]=s[a])}function getDescriptor(t,e){return Object.getOwnPropertyDescriptor(t,e)}function createProxyFunction(t){function e(){}return e.prototype=t,e}var audioControllerFactory=function(){function t(t){this.audios=[],this.audioFactory=t,this._volume=1,this._isMuted=!1}return t.prototype={addAudio:function
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):24688
                                                                                                                                                                                                                                                          Entropy (8bit):7.949210064336303
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:u0000IMuGmhjp/6Tz1oWv/bo1vWw3JrvMk6O9gJxnGgwltaxbtGGek5pYYTSWuNW:9MuGmzetTAfrvt6Og/nGgIt0IGDAYPUW
                                                                                                                                                                                                                                                          MD5:387B0CA7DA4CF322F44C70C23064C529
                                                                                                                                                                                                                                                          SHA1:DF1DFBBFD01316D5E1A893163DB81BBFDA376257
                                                                                                                                                                                                                                                          SHA-256:96E478AE2E152A6C43854B698AE746E4D35DB038A1496F560482F6AB10A412C1
                                                                                                                                                                                                                                                          SHA-512:EE92A8E933E8C7D1FD6E2F7F0517C8CF03A10EC2591066BE7A7C7D029A19FFA099D317E8DB1BB4211B131E4571B728FAAA1E33E0CD971200FD9242E8BAADBFA0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/bitkeep.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............6.....sRGB........DeXIfMM.*.......i.........................................................1o...@.IDATx...`\.u.|..E#:..J.")6.M..{..E5......yN~'.K.'.c'.U.e.%Q.]...$6.b....[..fqI.D]..s..M..2.;s...9.;.!.$E.....A@.h"..&~^>...... .(.D..D....A@....Q ..&_....A@..."s@.....A ".D.D..|I.....A@....A@...........l.%A@.....Q 2...A@..."B@.HD....A@...D.......A@....Q ..&_....A@..."s@.....A ".D.D..|I.....A@....A@...........l.%A@.....Q 2...A@..."B@.HD....A@...D.......A@....Q ..&_....A@..."s@.....A ".D.D..|I.....A@....A@...........l.%A@.....Q 2...A@..."B@.HD....A@...D.......A@....Q ..&_....A@..."s@.....A ".D.D..|I.....A@....A@...........l.%A@.....Q 2...A@..."B@.HD....A@...D.......A@....Q ..&_....A@..."s@.....A ".D.D..|I.....A@....A@...........l.%A@.....Q 2...A@..."B@.HD....A@...D.......A@....Q ..&_....A@..."s@.....A ".D.D..|I.....A Q ....0...Q.......4D.e..S..S.(#.(#.(!A..... .D.A\#.eq.X.><It.L...H)..J".C...A.(..IN..]w'P..D.wf...E. ...$.....e...G...o...a....y
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 596 x 596, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):35248
                                                                                                                                                                                                                                                          Entropy (8bit):7.90954925003978
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:jI8tuZtZsIC39E8jBp30q6j2WTr+zTbCPH+xUvn0N4+d:jI8ax8EgeyWa44Uvwd
                                                                                                                                                                                                                                                          MD5:32F3939207B77C1837547D5ED4F86110
                                                                                                                                                                                                                                                          SHA1:6328554E98B36825492AA602FBBEC3B291CA1DE9
                                                                                                                                                                                                                                                          SHA-256:EA78DE38AEC5050C307D1ABBC36B8C2B8B6E8ABE70092EE9A55FEB20BE80B362
                                                                                                                                                                                                                                                          SHA-512:0628B1DCAB63B18F76B04A80358A4E3F984865D29013EBFFE8CC84B9C826FDAC119E42EB1317916380BA8F48366D9CC19E5D8B933AE0F97628F830F9266CA006
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/authereum.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...T...T.......)....sRGB.......@.IDATx.....U.....a.;. ".f.....$. .s...............O...If&..D..0hf!a.."..m2.u......L........].....:u..p#.. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x480, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):12687
                                                                                                                                                                                                                                                          Entropy (8bit):7.422410634690539
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:4HdddddddddddueUmvPLTnlurTFlWPwVM5nMWthq1Otlvg:Kddddddddddd0eTnlOdVSM84
                                                                                                                                                                                                                                                          MD5:6BC0CA674AF69002B7F9A6A7110C91B3
                                                                                                                                                                                                                                                          SHA1:32A33B63ECC9373B54DDF75FD45B20DC2F73F6E8
                                                                                                                                                                                                                                                          SHA-256:78D5E243E7785EC69443688BDE90EE41C3242264AB9BDE4E4B6C90E5770ECDF4
                                                                                                                                                                                                                                                          SHA-512:F19F3447CC4A71866EF2A0A387A1E244F0F4822A69F712CD55836DC103E1AB48C6BB515A086AE6216C143A2530F16EB439A16C3CB82C50EA5F2F1A94BA1FB023
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:......JFIF..................................................."... ....+. $%(((..-1,&0"'(&...........&!..22&2''*2&*/''&&&*&&(2'2&&'&&'2&&&'3&&&&2&&(&23*&&&..........."........................................M...........................!13AQr..."2Raq.....Ss..#4...Bb...$C....%5Dct.................................../.........................234.!1Qq.AR"a..Bb...............?................es.?....di.~.d.XZ...o.)`.}.4}...a$...}.k.<.gZ.. ..'..c..u.."...}.k.<.gZ.. ..'..c..u.."...}.k.<.gZ.. ..'..c..u.."...}.k.<.gZ.. ..'..c..u.."...}.k.<.gZ.. ..'..c..u.."...}.k.<.gZ.. ..'..c..u.."...}.k.<.gZ.. ..'..c..u.."...}.k.<.gZ.. ..'..c..u.."...}.k.<.gZ.. ..'..c..u.."...}.k.<.gZ.. ..'..c..u.."...}.k.<.gZ.. ..'..c..u.."...}.k.<.gZ.. ..'..c..u.."..x.z...W...%@....$.d..-V..}k.....S*^...@....................}.[...^..J.y.....h............................................................V..dE.u..t..2h.i..,^..x.....................,v`....|.I{.................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (16957)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):188279
                                                                                                                                                                                                                                                          Entropy (8bit):5.403839069527106
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:LHhSbCOb/i+FUGNAFAwjA2AxU7SAATtXpULQ40Qr8a5zA3A0Qr8a5zA3A0Qr8a5W:r5GySw8jxULE8TIs3vo+KylrTqbN
                                                                                                                                                                                                                                                          MD5:8513DDEC2AA532C9AAAC2E8915269E9F
                                                                                                                                                                                                                                                          SHA1:3CDFA2E7F9A15C8B5E353F2C4A387807D496993E
                                                                                                                                                                                                                                                          SHA-256:8BD2084EBE09A2BC1D3AFDB83A8BE7E5BECA28D8100B2D6E1F7FFAC2B04E67B2
                                                                                                                                                                                                                                                          SHA-512:70D5FB4DCD64EFE8BC653F6F9E6BA58486C3293144AD1437461EB240EB28AC5A341750FDCC413270BE44002C1D5F72E1A41AA93E71D026901E188F4C7726987B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/d314c8f75d6a7f1d.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/89a45f963be2f088.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f113d77e48e58207.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8100c4b7bba350ea.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/684533046c108a42.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-eceafe3e1e33e848.js"/><script src="/_next/static/chunks/fd9d1056-003c403864e903e6.js" async=""></script><script src="/_next/static/chunks/23-4acd1aae5fb12b75.js" async=""></script><script src="/_next/static/chunks/main-app-693d2cd1d3938aa5.js" async=""></script><script src="/_next/static/chunks/253d1f49-8d9ec5baeaca53
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 300 x 300, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):42520
                                                                                                                                                                                                                                                          Entropy (8bit):7.986943497241607
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:fpOnNNHXw6Ot9XPxw7De9zFp3HtsB9QAwVsmVcClQTJ3Z/W/jtUv022k6hP3zcmu:fpKw6ObXPxw7kp3U9zwVAClSnertYr6y
                                                                                                                                                                                                                                                          MD5:3FE53678156109A5573577B455372E2F
                                                                                                                                                                                                                                                          SHA1:0C3770A0A4DE09890BDB9F96C145A310969E55C8
                                                                                                                                                                                                                                                          SHA-256:A401620F0E23DD13672366EF07827F8A40F5152B32D90251C0DEDEF15673260A
                                                                                                                                                                                                                                                          SHA-512:DA332D689F1C6E501AD94722C9AC3BECAF1B264EE914D792E78A16D4C706051CDE0DD40F5EB8EE32466BB9835A2D1DAFD871943605CA41110B4FB9AA074D665A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/iotex.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...,...,........"...viCCPicc..(....K.Q..ja..PDC... .a..e.."b.Y-.y.....IDcC..KEK....E.@....P.....\...B...x.}.....{_.[..50..+..I.........<.b.K.t.}.....8.._..)...x....a..Erj.6....JI.......$..=......lf....R.....-.R2.d..*.5.s..ZY[.:...2H ..y...6.\+../...P.G.l`.&.E..P..T..F]..%........?.V..W.....c.u.8?...j..'...W...z...N..>py......3.|6dSnK>.......h..c....w.....d...-px..?.....t.?..... cHRM..z&..............u0...`..:....p..Q<....bKGD..............zTXtRaw profile type icc..8..S[..0...)z..O.8.$....J..'.E.-.'....q.]J..CE....Z......j36.dcD.$Y...._..s...$Np..JF......?..].d.Q....~..*...l.!M.R...C.y.+...O.6.....&...U.%.8...A}...o...6..73.".a#x.......7..TC.RP..."..~.}/..u....X.q.8(....0...n.....z.>3........H.j.N..jD.......W.W.iu.3.+.jUV..|YWW.oE.+...X.0.{H.....1....p...9.j......z.G.:.^ ...6#......fA.R)r.[.. >.l.D.CF.MG.T..F.I|.mk.z.E..6. .2.r.!...v}._.].>...N...Q(lc.\...9....................IDATx...Y.d.&.}.z.]l.%.%c...H ........n...|.._..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):453857
                                                                                                                                                                                                                                                          Entropy (8bit):5.448256109578096
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:YhSemJK/vkPL4iyMPPbc56Z2V/Em6c2Akz4igp/pni:YMeeK4LZyMPDeOc5l
                                                                                                                                                                                                                                                          MD5:038EB049FB56EDEAA697571F8A3326D0
                                                                                                                                                                                                                                                          SHA1:7445FC2DEFBED621AE3FC32FFE27DC44CD79B75D
                                                                                                                                                                                                                                                          SHA-256:6615D94483881ADDEFEED9C0116DAF65D9DE65205060B67A0116B2E9826769BC
                                                                                                                                                                                                                                                          SHA-512:2EFB6EA534F6D89A4D939CA260E2241A141C264CC7E6F80C70FB7EC96B08B6D830599B2A0AEB7DAC3A848DB99B5E976DE337A631B9307AF5CB26F14B976874D5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.asm..........w`...`....`.....`....`......`.....`..`......`.......`...}`........`.........`.......`..}.`...}.`...`........`...........`....}`.}.}`..}}.`....}.`..}..`.........`..}..`..}.}`..........`...}.}..`..~~~~.`.}..`....}.}.`..}}}}}}.`............`.}}.}`...}}.`...}..`..~..`.....~..`..........`..||.`..}}}.}`..~..~`...~...`.....~`..............`....~..`......~~..`..~~..`..|..`.....}`....|`.....~~..`.....|`..|`.|..|`.~~~~..`..}}..`...}}}}....`...}}}....`.........}.`.}}}.}`..~.`..~`....~~.`.|.|`.|..}`..|......`.~...`.~.~`....~`......~`...............`.....|..`....|..`....~~..`.................`.|.}`...............`...........`.......|`.~~..`.~~.|`..|.`.~~.}`...|..`....}}.`...}}...`....}..`..}...`...||.`...}}}}}}.`..|...`...~`..~.....`....}}...`..}}..`...}.}`.}.....`...}...`...}..`...}}}..`.~~}.}`....}}.}`.}}...`.}...`.~....`.|.~`.~..~`..~~.`...~.`....~.~`...|`...~..~`....~...`......~..`.......~~..`............`.............`..~........../.env.abort...env._emval_new_object...env._emval_
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):53830
                                                                                                                                                                                                                                                          Entropy (8bit):7.979255349281537
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:ur92lmymxCJd1vshn9m3r1v7t7UM8Bld76GJbCTD:csKnY1J4Rh6GJbCTD
                                                                                                                                                                                                                                                          MD5:B2110109372A2AA016A20D172FDA0F2B
                                                                                                                                                                                                                                                          SHA1:D1C6EC96B001B07DAA410AA195F92D4A3AC9E91C
                                                                                                                                                                                                                                                          SHA-256:1CCAC386BF3DD81458A25ACFD1AEC12E658FD8927F481690152CB6B9B8A6D939
                                                                                                                                                                                                                                                          SHA-512:5BA535E78AF60EF92A93AE323BA13DD81D648CEA5989E26A8C02C3F6E4387DB3778ABB2A153916D03740DD2066AD24246818BFA2E21F8BC5AA123A07D499BF5D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2Fd603edde85dc12720b4f3cf654ec64c9546bec80-1066x2117.png&w=1920&q=100
                                                                                                                                                                                                                                                          Preview:RIFF>...WEBPVP8X........)..D..ALPH.......m.)..c.3.....B.M.h....E...[6S.....J..A..A..`fp. f.0p.d........cm..i.U:w.1..i....B.!.r.2{..!..fDL..e""f..3...|.,........,.....B.....~k..9..R..*...VDJ)9_R..g&.. ...%.*...RK.)....|.x.ED?.....w.V.>\r...%...E}.....)0.....6.Lo....C.....{.#.;..Ki.I_........V..S...~...o.....6.zk _.Z...7.rnj....87..2.;......z.`,j!3.....JJ.S.EMe.t.0V......Mmf.CS.).L...vJ8K84......Mmh...D.h.S.Emi..BE..pN.&U.....V:.\.^.D.E.......N............<*ji.C.....:lT.....ojq..0...p.:Q.{.c.OM...Y.o<L....x..5..B../j.[8<T........3...j.....X....9...j...B.V9....].x,..4...A...q..<Kw..5.;..5.?.Y.....j..^]VK.....W..Z.......U].b.k..d....j.[.z.5.B..K...k..t...j.K..!Q._.....U.j..^.6.{...q..........s(j.}..-.=..7.N.y.".gz.Y-z.AMz.=..W........j.yo...F.B.i...=....~.....b.4.....>.......i..F...X9../...g....>.X:M.5..o.L.l..g.j..yH.}}..w..%..o.$b.4=GP....Hl..g.....H.~.^.{.[#5.ek..)o....me..%R._.....v...y;Q.?mF......`....i...`.F....@...-$/@q........q..P~..#8
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x480, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):12687
                                                                                                                                                                                                                                                          Entropy (8bit):7.422410634690539
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:4HdddddddddddueUmvPLTnlurTFlWPwVM5nMWthq1Otlvg:Kddddddddddd0eTnlOdVSM84
                                                                                                                                                                                                                                                          MD5:6BC0CA674AF69002B7F9A6A7110C91B3
                                                                                                                                                                                                                                                          SHA1:32A33B63ECC9373B54DDF75FD45B20DC2F73F6E8
                                                                                                                                                                                                                                                          SHA-256:78D5E243E7785EC69443688BDE90EE41C3242264AB9BDE4E4B6C90E5770ECDF4
                                                                                                                                                                                                                                                          SHA-512:F19F3447CC4A71866EF2A0A387A1E244F0F4822A69F712CD55836DC103E1AB48C6BB515A086AE6216C143A2530F16EB439A16C3CB82C50EA5F2F1A94BA1FB023
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://i.ytimg.com/vi/QPdZ6E0GDWs/sddefault.jpg?sqp=-oaymwEmCIAFEOAD8quKqQMa8AEB-AHkBYAC0AWKAgwIABABGBMgSyh_MA8=&rs=AOn4CLAsCENxxxCG4l3eeseeDCpRFcH_4g
                                                                                                                                                                                                                                                          Preview:......JFIF..................................................."... ....+. $%(((..-1,&0"'(&...........&!..22&2''*2&*/''&&&*&&(2'2&&'&&'2&&&'3&&&&2&&(&23*&&&..........."........................................M...........................!13AQr..."2Raq.....Ss..#4...Bb...$C....%5Dct.................................../.........................234.!1Qq.AR"a..Bb...............?................es.?....di.~.d.XZ...o.)`.}.4}...a$...}.k.<.gZ.. ..'..c..u.."...}.k.<.gZ.. ..'..c..u.."...}.k.<.gZ.. ..'..c..u.."...}.k.<.gZ.. ..'..c..u.."...}.k.<.gZ.. ..'..c..u.."...}.k.<.gZ.. ..'..c..u.."...}.k.<.gZ.. ..'..c..u.."...}.k.<.gZ.. ..'..c..u.."...}.k.<.gZ.. ..'..c..u.."...}.k.<.gZ.. ..'..c..u.."...}.k.<.gZ.. ..'..c..u.."...}.k.<.gZ.. ..'..c..u.."..x.z...W...%@....$.d..-V..}k.....S*^...@....................}.[...^..J.y.....h............................................................V..dE.u..t..2h.i..,^..x.....................,v`....|.I{.................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (6771), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):6771
                                                                                                                                                                                                                                                          Entropy (8bit):5.499785264145707
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:Ewk9USSP0b2ClvH0cquDHB1l6QRrl6dLaj0+ch4MbdVWNN9TOOj6:Ewk9rbDOu7lTrfjpZMAZ6
                                                                                                                                                                                                                                                          MD5:C12ADDFCB4B3D7B9DA8B7426168CB963
                                                                                                                                                                                                                                                          SHA1:02E87FD20C811853A0E727EB00CCC44741ED6A65
                                                                                                                                                                                                                                                          SHA-256:6ABC81CBAE8B85435A38D0D958779991DF577D4EF8BFD335F328690A1B1A9AA9
                                                                                                                                                                                                                                                          SHA-512:B81253F9D5C3BC0AA324C05C5FB4FCC919D698EEB85F7E7D28DCD6DA1F182D1EF8D6238E27351069209BC064CC046B717822D10912DCC15846F8A666A52A324E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/_next/static/chunks/app/blog/%5Bslug%5D/page-3ef6fd58a14435ce.js
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[308],{24990:function(e,t,n){Promise.resolve().then(n.bind(n,70006)),Promise.resolve().then(n.t.bind(n,38173,23)),Promise.resolve().then(n.t.bind(n,231,23)),Promise.resolve().then(n.bind(n,10912)),Promise.resolve().then(n.bind(n,61481)),Promise.resolve().then(n.t.bind(n,14211,23)),Promise.resolve().then(n.bind(n,84395)),Promise.resolve().then(n.bind(n,40393)),Promise.resolve().then(n.t.bind(n,30944,23)),Promise.resolve().then(n.t.bind(n,34402,23)),Promise.resolve().then(n.t.bind(n,36789,23)),Promise.resolve().then(n.t.bind(n,60037,23)),Promise.resolve().then(n.t.bind(n,64686,23)),Promise.resolve().then(n.t.bind(n,8550,23))},84395:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return l}});var o=n(57437);n(2265);var r=n(96044),i=n(65759),a=n.n(i);function l(e){let{children:t,parentStyles:n}=e;return(0,o.jsx)(r.df,{threshold:.25,children:e=>{let{inView:r,ref:i,entry:l}=e;return(0,o.jsx)("div",{ref:i,className:"rounded
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 128x128, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):7572
                                                                                                                                                                                                                                                          Entropy (8bit):7.9361701038492205
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:iXnuNAFjiMlkhhUj5T4tsiw+DinbOlq02LLMaOqzW9/sBO2PLYVCyfAlxWk7m8Qj:iX85hUjNr9+2LuqzoUSCyfAlxWk45AO
                                                                                                                                                                                                                                                          MD5:5F1C66D8E187E5ABE94C559314CFBEE7
                                                                                                                                                                                                                                                          SHA1:2063698E02782C42A99582509F37169F8E49218E
                                                                                                                                                                                                                                                          SHA-256:C69CDEB800337EB4276CD54AB98984DECF40912C3F64038EF6D33C06AC047478
                                                                                                                                                                                                                                                          SHA-512:F8039081A298253CD337BF9421BF51E1073AFF9243117A8021004B113EDBA07231E683DDAEBE4C0F7C3D078AD5759D22076F38E581575AEA3943B64338E88EC3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:......JFIF.....................................................................................................................................................................................................<.........................!...1A.."Q#.$235abcqs.B..Rt..%CTr..................................B........................!1.."AQaq....BRbr...#245...C.Sst...3c...............?..:".=.w3.h..u.....-..]NW...@....r.3.d.j..f.Z.)..7.WOu.-..-..r....A.....v.k.5[uX>#.6.q........7...r|..........TJ"Q...D.%.(.E..R5.||...=>Z.xq.........j.Eh:+.O> .eMA.R.#p....}......u.'....V.N.}.gJ.`3i....j.@I!w...V..*3..2...dY\..Q.(.g.+m..K..w....g.ec.{.;T.g..p.}X.5....P......&if..$...$.1.'..y.F8..I'..+TR...D.%.(.DJ"Q...D.%.J._...>.+.>f.h..A;.2.C".<.I.<g.>..(E.V.v.......{.T.....q..@.FN.*A.F....x9..+.b~S..=..H...(..~..`..L.u%-...[..^....^..D.%.(.O..Mood.Y[.........'..(?.....+.T.I..w.q.F..h.-...2.XM...w+....,......s...D?...r>..... 5s....7;x4.aC...|G......}..B.g..w.D.>?.>..m.e...&....*......*..@a...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):45036
                                                                                                                                                                                                                                                          Entropy (8bit):7.9688593162215815
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:ewaL/LHDFDW8fOd9Cna0OnTVNccAe1oxrttQ565U76wZ8XhyTuAjiAhvH+k1Sdti:ewaLzHDb2OJOnTXSUEttQw54DyyuA2wl
                                                                                                                                                                                                                                                          MD5:2611D814A50A964B89D5F8BC1E5CB3A0
                                                                                                                                                                                                                                                          SHA1:116DEC98EAF51538582D7D74442771652A3B5246
                                                                                                                                                                                                                                                          SHA-256:D7A578C82C353B7B25507D43BAD063E849164EA5020FD9929698E1330B163097
                                                                                                                                                                                                                                                          SHA-512:7BDB943846FF4F2B708E5D6779858A963A7C63BAB1617FDBA487461B63BE1BB3F01EC5C247967DE8655EA1E7D6334A215DBE8D2222A5F6EB197DEFC6A112AE5C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/atwallet.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............x......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmp:CreateDate="2020-10-14T19:01:02+08:00" xmp:ModifyDate="2020-10-14T19:10:20+08:00" xmp:MetadataDate="2020-10-14T19:10:20+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:784c6ef2-defa-4d4e-bb98-67f81b644a3c" xmpMM:DocumentID="xmp.did:784c6ef2-defa-4d4e-bb98-67f81b644a3c" xmpMM:Original
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3190
                                                                                                                                                                                                                                                          Entropy (8bit):7.892880067991342
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:HI4RdJgdzkI/OGvcsBlyN1h42/8DH8raD+kG:HXEb2kiN1Xwolt
                                                                                                                                                                                                                                                          MD5:EE4E918D6951C03F03125E33A7290ED3
                                                                                                                                                                                                                                                          SHA1:1B38FEA684078600A8890C2FC22D998B405CE337
                                                                                                                                                                                                                                                          SHA-256:9A97F7AD72DD28275487EF8174CD550A182F5972A1369F9A96E49AA15C01E372
                                                                                                                                                                                                                                                          SHA-512:6DBA0740B31ADD1452541E8B05F911FFB7CB93A11075349891696606056E87DF8A77A0BDEE1A7E816FF34CDE1FAF23479A8E791B361E3F41E54F70D21F8295FD
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/ontology.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............m"H...cPLTE/.....".....5..... ................................X..K..p.................Q..a..{..........^..O....IDATx...0..C$..G.....?..q ....?....RO..;m.k|..Y...F~Zd..._..V.7..p..)D(..........iy...4...............k;9...}.p.._....WQu...ZJ..W8....g<.2@..z.$..pp...(..#..hL./d..G"..G5........M........?%...$<.S..B.i .0.._-....../../<AtqN..E..R.%.&...H.Z..c^.l..Z.U..{.-.p.Pg..A....P.p....(x(w.*..L{. Tm9......?.s.....+D..CJxY.`.(..e..e.V.7;...V..6....."....(C.....X!....1M.B/...L...S?.p.D....)...n..x.p.a1..X..#\.LO...a.......m...R.h#..2....&*.l..b.R..BgB\..H....`*#\.r...@%..k....B.l.}...D..%....I@.N.2gJ...:..Z(...L.S>..g=&$..;...X,.LX.....g m...u..;y.#L....n.....,g:.=A.....s.p.>..q...h...tk..>.._..%EG..g.OD._de..g..}..EaK...).. .:.QM..O.....^-.(.4.......$....nZ....=....C.E.!..K.4'...Q....'N.?......n..w...[:...U`.%.....E.....}......5...Z..*..8.:sI...n.........*z...b../..9p..Sn..?.g.?]...i+..%N.X.......V...;....G.`
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x480, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):7702
                                                                                                                                                                                                                                                          Entropy (8bit):7.0219752905586805
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:1KdNNzFCuG10SG1l7NheobtQnfacFNgiJOARnqvrrrRe:0nO/0r1rheobtQfZL0KnqvrrrRe
                                                                                                                                                                                                                                                          MD5:97EA5E1D5DAC7C23B70B13B98FAC15F9
                                                                                                                                                                                                                                                          SHA1:A4BF516B0111364855E6E3D1EFD5AFF9C30217BC
                                                                                                                                                                                                                                                          SHA-256:70481ABB032F25B19C7D2E6AE669FE1100F053F63F38CCC226962D1C4D77C17E
                                                                                                                                                                                                                                                          SHA-512:3569DAA9D0952CC36BBCB8602EFF0992E221FD6F9C75E4034F6988261CBFC2BDFF5AA65580D70A004DBB96CBE3458B9BA534BAF06B6F1AF298F4F4A468A67E6C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://i.ytimg.com/vi/tUwbfUxMXos/sd2.jpg?sqp=-oaymwEoCIAFEOAD8quKqQMcGADwAQH4Ac4FgALqCIoCDAgAEAEYZSBlKGUwDw==&rs=AOn4CLBo-I9JVu3VKKC9DUn1ZyRrNOLJSA
                                                                                                                                                                                                                                                          Preview:......JFIF................................................. ..' .,#..(7),01++4.'9=8(<.3+2...........2...2222'22&&'()2&''&'&&&(2&&&&&22&&&22&&&&22&/&&&'&&2..........."........................................;...........................!13Rq..Qa.."2A..#..Bb..r....$C..............................#.........................!1A"2Q.a............?..p..............@T.aT.&.........Efgh....#yl.C....#.;.wO.....1.....p....U.WS.of..>....uv?5.....>....uv?5.....>....uv?5.....>....uv?5.....>....uv?5.....>....uv?5.....>....uv?5.....>....uv?5.....>....uv?5.....>....uv?5.....>....uv?5.....>....uv?5.....>....uv?5.....>....uv?5.....9....of3....V..e.9i..^?...bv....&6.q...5~W....!k*.D.f&6...>.P......................................?....+1]p.....o..@..............6....|..&.....&.vv.o.....8F....x\.SW.x..]v.U.M..hx......!.....M..X..=..P..kk.V..Z{.X......6.....xF]/..i.x.M/..^..U.-.&..].$..m.b.$...../........4.>...3..v4X..t..?i.LYv....}.;A[2.;......r_..~Lq.3..j...ju.......Lq.n.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):33502
                                                                                                                                                                                                                                                          Entropy (8bit):7.977506840018067
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:aO6F9iLNKuUR1UfeONS6B2I1UtXlkha4qgaI0HV0L/qSc6O1uWFzFNJ:aT4K14k6/ACa4VVk9vJ
                                                                                                                                                                                                                                                          MD5:F257C2187E8767244355D504830AB21A
                                                                                                                                                                                                                                                          SHA1:3176ECFF00D4FABA5F94E9D5F64F05F600C19693
                                                                                                                                                                                                                                                          SHA-256:EFC6A2052E314F1ACBC7F05DD30F18EED667EC573A550A29842C0E04EFECDF85
                                                                                                                                                                                                                                                          SHA-512:6A39D14117D24E78B8D5DC11428DE7C813E5A288D63E157A23195CAC16973D9B88268E8B7FB503A3C2AE18D5D55FFC31D4DC9E7D16532F8985BE7321EC678EE4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/theta.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............{.C.....IDATx....|Kv..jw...{<...m..;D..(By.).$@.%..&.....x...KH<....^@B. .8.b%1..8`30c{<7.3g~.ow/.v..u...V]v...{~./U.V.Z.Zk.........R.'.+....4...@A..Q.........4....9.=PZ/..[.F..U.....Gd..-..\..{H.... ....qZ..Z...P...x`.35.4M..9X.b....9.<#.q.W....O%L...A.A....=(@....BU.......HYM.g..L....c...y.(<U.p[.?.*.*.*o.......i6...t,.U.v......../..(5)[...,..7.i&&...NVD.cT...w.%.......u...4.nJ.............}.n.[E.S%.C...:o.DYW..[..J...h.Py.j....<"%[.yb...q<....Z.g..0d]....w*.^.....Z..>~fwU.MJ..7..=1b..r..0.. (.......]...\.....p....o..T....TE>...k2K6.R...y.............+1I....B..8.\s......\..0gY.0...\y%...<GAl.$&I2g.w......0Q.g..dE.. .....j[........3....=J....(.pm...}..b...4.|k...6.a....p.*..yP.-......a"A2......mfhaH(".S.kT.)....~.D.:%....b....^..i@...O-..../..@..'.Vb.. ..!|...`..+0.[].0..q.*.Q..o.a.17.7t..:..94@..1..r40.h.N6.pki..g...ATRO&P.DO...bD..yq.....0L.v.A........s.6"..........@J..7..$ok...........>Y*e..8m.F\.l~......@..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):43308
                                                                                                                                                                                                                                                          Entropy (8bit):6.513018801958867
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:4tB9y9y9y9ye90xmK/Pa6FzeqV3gr0dXJyzlMvsysHd//mfInJyN9y9y9y9yOy/:4/xmK/Pa6FDQrqXwmC9m+Jyx
                                                                                                                                                                                                                                                          MD5:69CE6B56BBC9953DFB4AECEBDF88729B
                                                                                                                                                                                                                                                          SHA1:C82B63DA5DBA9B1166B748F22D361A65D42EDE34
                                                                                                                                                                                                                                                          SHA-256:905E608A2F4AEAA6AAD215988F7E3426A935986B0ADB556CF2E1E548748F0A7B
                                                                                                                                                                                                                                                          SHA-512:36C19F6098306601FE5711ACE4768766AEDE96B5227FECA483798ABB8F3D3D25D6B80153F6707AE4272CDAE66320AC22243828678CC3630CCD2C5E2DB5A63D76
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/metamask.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f....pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Macintosh)</xmp:CreatorTool>. <xmp:CreateDate>2019-06-26T17:12:20+02:00</xmp:CreateDate>. <xmp:ModifyDate>2019-06-26T17:35:31+02:00</xmp:ModifyDate>. <xmp
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):9707
                                                                                                                                                                                                                                                          Entropy (8bit):7.389090392578087
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:2HitI9HsADz9C01DEtSZVengHZq/W0UAaLkA3eAFkhYfoJ:2Hi++uDat+egHZqnsVOhiAJ
                                                                                                                                                                                                                                                          MD5:D389F3AF6F1250DD1FFC527FF445AEEA
                                                                                                                                                                                                                                                          SHA1:FDB349BA6A542F69CDE84D4CC2313C61B4B54CA5
                                                                                                                                                                                                                                                          SHA-256:DA601B8945DA849200EB3DEFCCA77E1ADBB8B4740A96BBC19965924D8FB6A63B
                                                                                                                                                                                                                                                          SHA-512:BBE376E27D7C8ACBA4573BE4136ECBE127FEDD8F98C97F46FCD676A98C2B556CED11A0BDE716182DF692BA58E093BF492125C17F5828F9BC95CF22D0F452F8C1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/exodus_wallet.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............$....1PLTE......DO.KD.HJ..........N@.FK.#..IH.P<..........MB.O>.......$..FM.JF.BS.%........"..'..(~....Q:.)|. ..CQ.,v.V2.*z.......>Z.R8.9b..s.8d....;].+x.............:`.W0.LB....AU.S6."..0p.!..=\.4j.6g.2m.6f.?X.CR.AV.3l.1o.Z,.U5.[*.Y-.5i....... ../r.-u....]'....@W.;_.Y/.U3.^%._#.P>.KF.\(....a!.?Y.......<[....b..>Y.......yg.P;.d.....@U.9..............m...y.Y.....3..p..zK.s.........~.z..}.....y..~D......._.....t...}..y.[.....c.....w..a..x........h.....8........|..~........AW.p..f..y.................l........u..w...............r.......YA..........B..&..{U....X..{i.dT.M)....#uIDATx.....0..a..d.....j... .i..p..)..GH."+.)A...$.}+....................................................P..?NM..N....t.q.y......].G.h........>.Z@....l.........p.....o..9....^.q.o6@..0\.7V@..l......m..4.0......6V.:.9/.....7.8.S@\....#.h..............Q@\n).w.r..d..]....o...,{.tM....K..w..G.^@......-.0.....]......_....I.........2M.K..0...{..V@.....u.x..|............z|.......5...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 2008 x 578, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):467276
                                                                                                                                                                                                                                                          Entropy (8bit):7.937273054637372
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:F9FxHlKq69IY3wM/NNNgf2wtlA40tQYM9O64AWGvdqggdChQNIoV:FRh6OPSfC2wt10A8+vcggdjNIoV
                                                                                                                                                                                                                                                          MD5:08401B4515705BE60764F906ED1F3845
                                                                                                                                                                                                                                                          SHA1:A5652DDDF9CC8B8DB7C4E1C828C06F29BF64D9FE
                                                                                                                                                                                                                                                          SHA-256:5BBD623D365B858E615A1E5281380DF7906A1A76680997154E6A39806A58EE04
                                                                                                                                                                                                                                                          SHA-512:D5D77F32626E7077180239262BB3715C276ED3DDCA75754D23B494A57AA53AD15070C55667E55B21544602F34058603F360FF226AE7EBD2D2FD6EE47A282576B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......B........5....pHYs...............8+iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Macintosh)</xmp:CreatorTool>. <xmp:CreateDate>2018-06-17T18:43:15+01:00</xmp:CreateDate>. <xmp:ModifyDate>2018-08-14T16:06:46+01:00</xmp:ModifyDate>. <xmp
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22627), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):22627
                                                                                                                                                                                                                                                          Entropy (8bit):5.488911955202504
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:zLeXqay8N07y0XcbyuygZMEnK8pS9JEOQA0ELnl8nmfxi2Xb5nQN7Pn3oZNGfXVA:zaYB71XcbyuygZMEnK8pS9JEOQfA8nmV
                                                                                                                                                                                                                                                          MD5:7B8F576871983EFA05CF5A1A06311BE9
                                                                                                                                                                                                                                                          SHA1:E46538F277D2890FFC1AAD7B339F42034E23A243
                                                                                                                                                                                                                                                          SHA-256:9B8773D73ADEE23417E3B3EB65A3F157354480A3146ED35078414C6E69D4DBC4
                                                                                                                                                                                                                                                          SHA-512:EC7F3C8C469FB5A2C223DAF05873C5A23383CC5F7D9E7BB8671F8D893AAC314018F6876D40FBAAF7AF14B32006A3F80123FB3E964B490732C752719638F304C5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[185],{73305:function(t,e,n){Promise.resolve().then(n.bind(n,64404)),Promise.resolve().then(n.bind(n,27640)),Promise.resolve().then(n.bind(n,90239)),Promise.resolve().then(n.bind(n,53742)),Promise.resolve().then(n.bind(n,70006)),Promise.resolve().then(n.t.bind(n,231,23)),Promise.resolve().then(n.t.bind(n,84080,23)),Promise.resolve().then(n.bind(n,10912)),Promise.resolve().then(n.bind(n,61481)),Promise.resolve().then(n.bind(n,13140)),Promise.resolve().then(n.bind(n,84395)),Promise.resolve().then(n.bind(n,30673)),Promise.resolve().then(n.bind(n,87118)),Promise.resolve().then(n.t.bind(n,53395,23)),Promise.resolve().then(n.t.bind(n,72833,23)),Promise.resolve().then(n.t.bind(n,41817,23)),Promise.resolve().then(n.t.bind(n,84619,23)),Promise.resolve().then(n.t.bind(n,42289,23)),Promise.resolve().then(n.bind(n,69311)),Promise.resolve().then(n.bind(n,42676)),Promise.resolve().then(n.t.bind(n,27162,23)),Promise.resolve().then(n.t.bind(n,890
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1381
                                                                                                                                                                                                                                                          Entropy (8bit):7.646594881985328
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:Ku+aP40G2F6xBAQfTg9dYss4s2HEfFgeKo50necQPmHTejFK9YZrDB488YIz:8aPF6X6drlxk9ghkURQPtjU9YZrDBhrK
                                                                                                                                                                                                                                                          MD5:29A0749E05EC3EA3D49411D8C284799B
                                                                                                                                                                                                                                                          SHA1:1E8A20849EE1F37C5DA7421A3ABDCDE6F109B3B9
                                                                                                                                                                                                                                                          SHA-256:5CAC3C5F9E349A37EDAE0FA55A0F3EF2709EA927F3CC85A26BC21ADF49323C85
                                                                                                                                                                                                                                                          SHA-512:0EDCE08D132CEBB89FFD759E08C2E303837D4F91BF1DEFAD26233347FBA6FED8C8C3983050A0263AA44E5E1DD67D5C71C37AA760DF829E3190F73FA65B4AC5BC
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/ledger.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............m"H....PLTE.%4.............'"3A..*|.........#2.....&..*......EPZ..... ........"..............gnu0?Kpx~bjq....+9...>JTPZc...,:F............oSIF....IDATx...ks.0....Tm......Z...?.b..F.dF.i.....7`l...9Wz...i2.G.kSU....M.d:)........y/J........n..m.a.Fr>..._.<....P5z.d.FSOC.x.....n..~.R..Ty.vY)...V.^..3..g..2..G.....|.VH$..|O.,c...]...e...$...'.X8..?....V;.S.0.[.m.........z....p...Om.Qb .....^X....$.~G.......)\...r.i.Br.c.........#.Z..."..A.. .B.G?..>...P...6Cl..f.B.y...e.'.i_..!..p....#a8..K...ml..m...}..0.U.W..0.W.g.9>B).Z..s|...4...r...m..c..AAs....0..J.G6b%.SZ.n.L..8.gFc..}.1.!.0..A.a.A..B.;.BE.B.a.B80(f%|4..0...k5....B.....Bx. .....!...?.!...A.!...B.!...B.d..?.c..5.s.Ih....&A.a.A..B.;.BE.B.a.*.....P...v... ... T.!....".!.0..A.a.A..B.;.BE.B.a.*.....P..v...y7...,{..y&5../.V.M....6.!. ..........B.A.?...!. ..........B.A.?z0i..................`...U.c.U.^...=..(4...:..!..A..B..... T.!..A.am.B(....pFk."'aB....)...#.`B..1F..,.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):10853
                                                                                                                                                                                                                                                          Entropy (8bit):7.934557641602408
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:woJv0pyl4RrtkEHM1Dtt2bFOE3qRNvs1MgyWeEfQ+ImClFSUw6R+t:biRrtkVE3SmWWelv5w68
                                                                                                                                                                                                                                                          MD5:1049516A8E0BA7E46EA9AE5ECF44A765
                                                                                                                                                                                                                                                          SHA1:48BB71A1ADEEF9B6733DFFA013388D8107644DDA
                                                                                                                                                                                                                                                          SHA-256:1412D9C2DF9A008EAB99865F6D513D269269C25E6C1E1D87CDD43C5E99FBCA41
                                                                                                                                                                                                                                                          SHA-512:B6B61AA27897F93C2F88C3E6598334D5FDDE7FD51D74381AABCF70AC55EC55265610600EA5ABFE19E1FA270C347177DFDA3825A64C2ABC83E0DAC5D353D0DED1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...,...,.....y}.u..*,IDATx..y..U..........Y:..BB... ......::.:....8...q.}...(......2.*...a.K6...tH:K?.l.=5....$...:..9..?$|..u.W.{...8..b..........g.p........D.....^....`...(..o..........v....(.....0.'.%.xa...@=.......^.&.....i......./\..U.2`+...8....`.yg.)TUU..c......^......i_t{.z.X.,.......{.sf..`.9....q.;.8.8.[Oc3.........n.....^..L...0u.T...p`*0.8.8.{1P......../`.s.l........C5...^.....S%Q.v.k...............Zo9...;oQM..lu.H.@......Z.......H..T.S....x...V.y...._.]...\.-...1.BU..?..x.0.....Er.n....9.v..`.G/T#..w..foM.le....=.5...fs.M......h...x...i..]Hp....6...,...*.^...x...#=......O............}....y.j....p=.-...g.e.eVU.8.....@z........Y&..V%.U5..~..F,F.:]........$&X. T.Rh|..P.j..)v...W..9.zmIL.r.i.(......E.X.g6I.MH|.J.D15..#...*I.S.......X.U.?.c.3...mq...J%.7.+.477.$.8...UU.5.%;...W..fm...I..x1.M$^5..*...N.^.l..xm.T...Vf.....6RVc....V& .t..8^..q.T*..K....%I2....Vd(.Qy......w.I.YX!ZU.Hw..x..V......k..8...J.n[...P.*......1......
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2489629
                                                                                                                                                                                                                                                          Entropy (8bit):5.602475269725442
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24576:nEWeqW7XXY8oqdnYIdWVizjA3rXBYE1H60ukSg+JA8/:feqW7XXY8HYIIViA3rXBYE1Hx8/
                                                                                                                                                                                                                                                          MD5:9ABC11E8EBE1B1E35A99DB2C6B4929DC
                                                                                                                                                                                                                                                          SHA1:0EA8DF8F07FD31349AC557783A9D0F07C1B79CEE
                                                                                                                                                                                                                                                          SHA-256:62CEE923EAAD26C921E70EF29AE6B9DD61A108E8A201D12C3300AC835FF5D5F5
                                                                                                                                                                                                                                                          SHA-512:A6C6C6123087B1FF8D77E92804A0FD2B8A442FF990DB47E45EA8CD3E56D850872BB44D03D846EC5E789A5874113FD6D2DC1166F7A41158AAC168CB4DFE5F6F39
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):7857
                                                                                                                                                                                                                                                          Entropy (8bit):7.919405056294344
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:Y6ajPGZeXa3DkuW+IC9UjLeC8ahBTVr+UztV:4j6eX8Dk9+7UjL1h1V5/
                                                                                                                                                                                                                                                          MD5:1321A8DC153F5FE836A71F188E74F5DA
                                                                                                                                                                                                                                                          SHA1:AEBF908E10AF662D16E224817E7EC18FE1994A4C
                                                                                                                                                                                                                                                          SHA-256:213E22C82A70370FC0AE688F3BCD8AEB2D8AC5F0FB14683EAF6E99C0ABB8A8ED
                                                                                                                                                                                                                                                          SHA-512:C6F8F37911E94CD18425E314F9FD1136330FE3EBD0C270F9F867DAFE91E07ADBD82BD5733FC2B923A4969341BC1422842BF12DFC5C0905A303B22834A09413F8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............^.....gAMA......a.....sRGB.........PLTELiq...'4{??....'5{&4z..}'5z.........'5z.VV&5z.......H.%3~'4z'4{'4z'5{......US...U...&4z............+2z%4~.5i&4z&4{&5{...&4z&2{%3{&4{&4z%4z'5|&5z&4{&4z...'5}'5{'5{&5{&4z&4{&4z...&4{'5|&4z$0}&4{&4{&4{&4{&3z(3x...'6|&4{'4{$4z&4{&5{&4{&6{%4{&5{&4z&4z&4z'5}...&4z&4z&4z&3{&4{%5{'4z&5{'4{&4z&4z&5z&4z&4{&5{&4z'5|'4{'4z%5z............&4{&4{&4{&5{&4{'4{...&4y......'4{...&5|............&4{&5{'4z%5z...&4z&4z...&5{......'5{..................'..&3z&4z&4z&5{'5|........................&4z...............'6~...............&4{'4{(4|.........'5|'3z...........................&4z..............................33....&5|..............."".............'5w..................(8z.........'7~...'5{...(6~(6})7.*9.)8.(7.)8.(7.'5|......)7.............'6|......(7~)7.*9..........)8.......'6{...-.......tRNS..................".................d...R..@.F..ZO....}...(.h..L.k,......... /.I.$....p4.7W....._....:..`Q...y..2.A.........C.........%.(......s
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2872
                                                                                                                                                                                                                                                          Entropy (8bit):6.93403887447111
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:FrB6jdB5M9WVaH8qeVrsWrrzM7ctOZGe9SLWOVczur4B:yJHnVVT1sirzG+OsRnr4B
                                                                                                                                                                                                                                                          MD5:A8AF56DDD09BF7BE493FC0CF60F49A34
                                                                                                                                                                                                                                                          SHA1:88E4849039E3B55AC1B1FE18B94BDABDE771D494
                                                                                                                                                                                                                                                          SHA-256:F15E7081B4E4BB8FFF620E68684D3F7B2F6AD5B10BC2784A584D51F22A2D4131
                                                                                                                                                                                                                                                          SHA-512:F95852BE86D995AF17DDF110803178DF063A5200C51CB1CEFBC9F3ADE8202A9AE9294FB92B668FEF7DEE28FBF98C42A829BC0725F4CF5AE4D338CE5034825BF5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/assets/contributors/argent.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF......................................... .........( ..'...&="%)+.....383,;4-.+...........-% %----+-----+++----.--------------------------------...................................................9........................!1AQ.."a.....q....#2RS.B..Cbr.................................*........................!1.Q."Aa...R#q..............?.. ...........................................................................................................................................~..{}k.E4...!.Dn_U..u...7.[.O.Z........7.Q.s...../...8o..z....e..{g.......S...e.....Q........'XI....;Vk:.eu...................L..+..]?I...2......7.Jfvo..h\..:...+......X.......%.p................+.7...t.j.F.u.l..i.2.5..3.@..................G.+../.@................I...I.E1..1.3...fr.....k...Z.F....tJ......r...|}........ub..MF.................5..Z.Dmrg]...5..=o.]....|8|.b.U.^..?O.U....e._.6*.....;.t.M._.).I...[..[..lLD.j'q........................n..}W,.i..{1..?..*..4.......H.2.......X.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):123789
                                                                                                                                                                                                                                                          Entropy (8bit):5.3131900735392925
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:nyw2SG1hwso8gDmsdlt1d1mmNb6q5EJ3v7:Zbr84bN5Iz
                                                                                                                                                                                                                                                          MD5:E1C75810BF99A19B6AC7159EDCBB61FA
                                                                                                                                                                                                                                                          SHA1:5DB0DE6426F52077A9B9053B268A3E7522074D34
                                                                                                                                                                                                                                                          SHA-256:FDDFBDA8D210132546D0BECD96D8D5C124B2D4CB4CB6D80BC296B06E1B8DAE56
                                                                                                                                                                                                                                                          SHA-512:0A5EF19FA8509B3211DD740F648468E3CF99265949597D132F021F42499DE75DB91F3C98F725B06A04EF0C6BE3BB9773748BC68BD43319E7465201161D099BC8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23],{29492:function(e,t){"use strict";function n(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return n}})},57108:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.t
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2844
                                                                                                                                                                                                                                                          Entropy (8bit):7.817409979806754
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:nCy11i6CBZVlJ4+XSyv7Gvg0J83NhDthn75ajL+fIJluu71e:dCBj7JXnQn83fD752Uml7E
                                                                                                                                                                                                                                                          MD5:9469AF2548DE15AA0008883695C523C4
                                                                                                                                                                                                                                                          SHA1:ECAEC58132C92A99E0E4B42090551B2A3311A544
                                                                                                                                                                                                                                                          SHA-256:2838A08D7F8FADEF3D8B109FC7E68D4BA4173677C590FAE344636CBB411EABE6
                                                                                                                                                                                                                                                          SHA-512:FBB73326B5F4B31C610CDC77E06956D447DAD83B80D950BBBF1F60FDA7B123241ED45752F705F3662C41110DA99CF8FA2CB61446E70649D24DE756144DED2816
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............k.XT....PLTE...p@.pE.pI.pH.nH.nI.oJ.oI.oI.oI.pH.oI.oI.oI.nI.pH.nH.nJ.pJ.oI.mI.nK.xT.v..............................._..`..........k....nI.pI.lI.pP.v.mH._......oH....xT.qG.nH.oH....nH.......pH.pI.pH.oH.3..!...GtRNS..0P`......@..o _.0.p_........................pP..`........O........`.*.W.....IDATx.....!..P.d..R.._..N..1W..........C.i.u!.~..C?F.V{7e.C.q.l....I}.s.O.....J..d.{.2WW.*x+..f.........._....E.B7...+v.q.YLy..B.._>.....-..~.-..D.l....Lm.4.......JZ...X......V..`.Q....o8....K._A.?.s@......O.;.x.e....`S..;.....?..Q....../..C.u....'..V..<....,.........+.d.e.o......XUZ........./..0..; ._..y...<;Y.....iq.....Wp.?.O....YJ`...{....?@Q..e.z..#...('...w...Wg9;a.r(_F;.N.9.c4.hGu.@...a.......<go...b.O..;.,e.a.c.~...A....X...-...#..{aJB.T.<g..0.^$....."i B...!d..p..@m.....x...g...h*..n.T.~i.....s.^!. |.h.Sm/..0....n..Hs..v.$.._....'.~..`...P?..>..!.....~X.....@...A..>\?..r.0.._.(...%t.!.../.@.h.h.":......
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):27014
                                                                                                                                                                                                                                                          Entropy (8bit):5.4317524695324035
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:yB8BAB9BIBDBjB2uzFRpi0MerX/+FEFTHvQldVoCYUvaROcGviVHBBBdBmB0BcBA:oQ
                                                                                                                                                                                                                                                          MD5:5AA8A4332B0A3AA8528B6D1A4AC297C5
                                                                                                                                                                                                                                                          SHA1:8F607F3ADA1DFC3A61201FC32BB4F34ABC1DA2A3
                                                                                                                                                                                                                                                          SHA-256:9640A181D883267880A1DDF61E50E83A2A2A064B061952B4B541928242AE9B82
                                                                                                                                                                                                                                                          SHA-512:64A16B71E989250FB4B2A7096D2254FE92861C21DEE834FC46735165FE2DE5DBB139942757BBF004E5E03BC2AF9874D3DDA21916FFEA99B64CF6A9A536C585AD
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:"https://fonts.googleapis.com/css2?family=Roboto:ital,wght@0,100;0,300;0,400;0,500;0,700;0,900;1,100;1,300;1,400;1,500;1,700;1,900&amp;display=swap"
                                                                                                                                                                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzMdL_nz.woff2) format('woff2');. unicod
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:C source, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):87803
                                                                                                                                                                                                                                                          Entropy (8bit):5.312821966939658
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:E43fbrgsOvblvKfDGPPYGwA2PcIiRLpa7X:E43kvblveDGH4nn
                                                                                                                                                                                                                                                          MD5:9233FBEB1260591B5B5E3FD7DEFC3EE2
                                                                                                                                                                                                                                                          SHA1:71CC60A6129C2228FDCFF9D4B0E3E52B62A8AEB3
                                                                                                                                                                                                                                                          SHA-256:26D57DDAC6ADB9BA59DF0D9A51D90EF1283E3FF2EE621500E53F0DF22960C16B
                                                                                                                                                                                                                                                          SHA-512:B2BB1A20FD271A11E9284D3557D805E0F73D4DEA502F1D3476C3346362F2BFB85AB493CCDB160174D28CB0423349479BD69C98FC5C616B4DCFFD08C8920799C6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[370],{85476:function(e){var t;t=()=>(()=>{"use strict";var e,t,n,r,i,a,o,s,u,c,l,h,f,d,p,m,v,g,y,b,_,w,A,C,R,T,E,P,L,M,F,S,I,O,x,j,k,D,U,B,N,W=[,(e,t,n)=>{var r;n.r(t),n.d(t,{default:()=>i});let i=(r="undefined"!=typeof document&&document.currentScript?document.currentScript.src:void 0,function(e={}){function t(){function e(e){let a=r;n=t=0,r=new Map,a.forEach(t=>{try{t(e)}catch(e){console.error(e)}}),this.xa(),i&&i.Ta()}let t=0,n=0,r=new Map,i=null,a=null;this.requestAnimationFrame=function(i){t||(t=requestAnimationFrame(e.bind(this)));let a=++n;return r.set(a,i),a},this.cancelAnimationFrame=function(e){r.delete(e),t&&0==r.size&&(cancelAnimationFrame(t),t=0)},this.Ra=function(e){a&&(document.body.remove(a),a=null),e||((a=document.createElement("div")).style.backgroundColor="black",a.style.position="fixed",a.style.right=0,a.style.top=0,a.style.color="white",a.style.padding="4px",a.innerHTML="RIVE FPS",e=function(e){a.innerHTML="R
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x480, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):13514
                                                                                                                                                                                                                                                          Entropy (8bit):7.548821957546639
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:Tzr+QzycK4D02R2Eo/Z1KRBPoPUSpiEDHK4Jwj05dsmPIouhtM2MbjClZxy+pAP+:Xr+Og52/oqPZanOH0rsmPI5XMUZxw6
                                                                                                                                                                                                                                                          MD5:55A44B8DF5C5053C1F53F90F39903FB4
                                                                                                                                                                                                                                                          SHA1:57D2481B2EE606C90760C0CDDB4C68DC29402B83
                                                                                                                                                                                                                                                          SHA-256:CF52BE79E540AA9479D0B5E1D575B570C12AE312AC2E4F3DCE9C913E5CC23832
                                                                                                                                                                                                                                                          SHA-512:1BF7E0D4C04E26A9C85F3BDEBD27121F0C57386C0C9EBC9C7A8D0096DB9EF93284EDC8BC9683EA11F8D3721AD8434E57FD64EADD491258A9149BE682F4F4D1B2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://i.ytimg.com/vi/VL10C-WBqD0/sddefault.jpg?sqp=-oaymwEmCIAFEOAD8quKqQMa8AEB-AG-B4AC0AWKAgwIABABGH8gLygtMA8=&rs=AOn4CLAz7SBLS-NQjFlXTEpKXiX34mPyyA
                                                                                                                                                                                                                                                          Preview:......JFIF................................................. $.'..,... 5),0*000. 9=5+<.30+...........&...'&&2'2&&&&&2(&&&)&&'&&&&&&2&&2&&3'*3&*(&)'&&&&&&30..........."........................................B..........................!1.Q.ARq..."2ab..#.....Br..CS$3.%5ct.................................).......................1..!A.Q"2.Bq...#............?.........................................................................................................Q...;W......G~..1..F+..C3-...:..V~u.t.od.{%......Z.V~u.O..>.BQ.v.J<]c.q....X6.?...L}[....X3....z...<}N....s.....}[....X6.?...G..z..5........!.g...#I..r#..Z.&u.d!)....6..vL..l.p^....^.f..Y..].Bj.K..g.......;.E.83mx...z.Y.u.<u'.t..hY...*,...9B.J..B.W.[}...b.....V~x...?<}OI.....X..t..].7..,...i.W^.Og.n..l.+7....E..]..U..b.m-..i..1.].O.?<}G..>.Y..(.o&.].q......d..O.l.I....xw..S.s....M.j.......V.u.t.u.g?....Q.o...X6h}[...V.x...5.g?......S|.`..........z..5.g?....Q.o...X6r...qs.I..wH.;...?...pY...S9@..@....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 4167 x 1500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):76916
                                                                                                                                                                                                                                                          Entropy (8bit):6.8061758182898835
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:NOgdpZzfSrm/KQC2WUzaFD0IfX9biHdpY5W7Cv:1dpRSyFBWUzIYI/9bEi
                                                                                                                                                                                                                                                          MD5:502058940CFE3D49AD9775E07AABD3EE
                                                                                                                                                                                                                                                          SHA1:C4BA68F302C0916FC5324306A3D78991444DE8D8
                                                                                                                                                                                                                                                          SHA-256:59FE730C8DA0AF1D8C08193AF1FA477DA4960940A94E2E772EC743E03253ED2E
                                                                                                                                                                                                                                                          SHA-512:CA45587BCCD6B9135CF7F950BDF2AF010308896AFFCCEE1D6C6A643063E6DD0F823FBB7B40A1F28366E7B977CD243EEA83FD499CFAFAA0E380CFC8B980385EF0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...G...........W.....pHYs...#...#.x.?v.. .IDATx....q.y..a...=....0:....g.....F.7. ....D.9.*.. ..j...H.m..z..<U>.d.,..Rw......?_........^.g................h4z.......[].F#q...........-..................$.G..................#...................................h.................@4q................ .8.................M..................&.................D.G..................#...................................h.................@4q................ .8.................M..................&.................D.G..................#...................................h.................@4q................ .8.................M..................&.................D.G..................#...................................h.................@4q................ .8.................M..................&.................D.G..................#...................................h.................@4q................ .8.................M..................&.................D.G..................#
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3268
                                                                                                                                                                                                                                                          Entropy (8bit):7.891965149060051
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:XZHgMPSa0GvoQspiLaGmGgy+MwN0hov3Q1L:JHgPNGvmMog
                                                                                                                                                                                                                                                          MD5:0D5EC8F64DC56760869563558DE3E014
                                                                                                                                                                                                                                                          SHA1:6F5106570E65C26D3AE46B473F93D1660E8F3C62
                                                                                                                                                                                                                                                          SHA-256:679DF6E452D70BB66A81D263B1F92A8542BB0D8A1A137915EC020406E3A7D9F5
                                                                                                                                                                                                                                                          SHA-512:E328ACD68DFB24696AF2C66D67D2BAD44CC4854289B1F528247E3697E4D361D759FE09751F8B54DDAEF4F6BCAD10C3E2B934770E5701131D39601CB016C0F027
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............m"H....PLTE..."""......................................................ggg..............mmmwww..............>>>JJJUUU...\\\...666FFF......)))IIIAAAtttkkk........IDATx..]ic.0.. ....Z/.zW...w.%.......k...aw'kY9c................1nN.E....)z.....6....,a;..UY. H.j.x....,.............W...^........<...+.......m..E/&....."F.4..Z.r2...ah.......e.Z.....a.6++."....*".....j". ........&.x41-(.S1.Q.......J....t...^t.N...z.WI......P:..W..(H..#DxY.4...R.......*. .....U)E.CB........\.N.........}D'.'.C.k.-K#. ..8-lY.qp. %".F....*...)..TC.)..=......fU:......8/fY....N.B...ei.....AeD..+....[..4b"..w=.|...}....E..r_.N.\.."......-.2....ST..~..... }.8.....V.e...q..a..D/8...p.4]. .p....{~.......KP....[.F..4.6|.{.mU.1J.R.EDA..}.....}U9..0.:.e..RAj.,"..f.......4.$...~.......]. .Iq.D\. .h\.u......%..8.~Y...T.m.f...t..*".lI..m("/%WR...lG..<.a.T.x.."6......%.d...1..$bo..>.%w..........|.}X3...O....G.....ui....@.*<%..Wz..c..CA.ta,..C..r.L..(.....4l
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):29
                                                                                                                                                                                                                                                          Entropy (8bit):4.142295219190901
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                                                                          MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                                                                          SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                                                                          SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                                                                          SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):859
                                                                                                                                                                                                                                                          Entropy (8bit):4.297460762335241
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:tJPj4i389ZbeFpfLy98fQVeDb7pVw1L09qLS0KWtm:wiMi298fEe31WHw
                                                                                                                                                                                                                                                          MD5:CA0339F76776477EF6B79F07EE9B228C
                                                                                                                                                                                                                                                          SHA1:4A71763293E01A10792D6F08154375F744CD1E53
                                                                                                                                                                                                                                                          SHA-256:0CF177F1DC3BAF9ECFDD52B02DB04E3D1D19FA2D6ED3EC4B42F05B50C721793F
                                                                                                                                                                                                                                                          SHA-512:12BDABAE8C79E7F36B4225DA20DD1297D44D2D95667635A14784AD793AD9C90C5A369874C656C7B0FBB4CD8D4F97E2E141920B90720B34C965C9D1D80A34CFF7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/github.svg
                                                                                                                                                                                                                                                          Preview:<svg role="img" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><title>GitHub icon</title><g fill="rgb(88, 112, 135)"><path d="M12 .297c-6.63 0-12 5.373-12 12 0 5.303 3.438 9.8 8.205 11.385.6.113.82-.258.82-.577 0-.285-.01-1.04-.015-2.04-3.338.724-4.042-1.61-4.042-1.61C4.422 18.07 3.633 17.7 3.633 17.7c-1.087-.744.084-.729.084-.729 1.205.084 1.838 1.236 1.838 1.236 1.07 1.835 2.809 1.305 3.495.998.108-.776.417-1.305.76-1.605-2.665-.3-5.466-1.332-5.466-5.93 0-1.31.465-2.38 1.235-3.22-.135-.303-.54-1.523.105-3.176 0 0 1.005-.322 3.3 1.23.96-.267 1.98-.399 3-.405 1.02.006 2.04.138 3 .405 2.28-1.552 3.285-1.23 3.285-1.23.645 1.653.24 2.873.12 3.176.765.84 1.23 1.91 1.23 3.22 0 4.61-2.805 5.625-5.475 5.92.42.36.81 1.096.81 2.22 0 1.606-.015 2.896-.015 3.286 0 .315.21.69.825.57C20.565 22.092 24 17.592 24 12.297c0-6.627-5.373-12-12-12"/></g></svg>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):172977
                                                                                                                                                                                                                                                          Entropy (8bit):5.742948957553327
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:NIDuYSYtVrcPd6kePen1eP3X0mxDAhKxxcoeCLMLkvnIQZ80XvMQ/2xDY/oUcofu:NIDuYSYzrcPd6kePen8XLKxkvIQt/2xN
                                                                                                                                                                                                                                                          MD5:515C606909F5C5F4372CF529E994D54F
                                                                                                                                                                                                                                                          SHA1:CDDEF7E3EFF98B508B24E6742442CE05A3DF9AEB
                                                                                                                                                                                                                                                          SHA-256:B3DE007820B7420EE8AF0A873E41C15332270E954726AC89F0BC3B54D032920D
                                                                                                                                                                                                                                                          SHA-512:8C56702B94E303A4A68B0E9C0AF83154365BF8CB180E23AC25018A8283B0786F415D09504EE43DEBF08874F11DE3043AF6D2BDB7B33AE91607B26B23795A431D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[381],{42671:function(t,e,r){let i,n;r.d(e,{$0m:function(){return Y},$dT:function(){return iA},AWt:function(){return iv},Au2:function(){return iE},B95:function(){return nS},Bvr:function(){return i$},BwD:function(){return to},D6H:function(){return i7},DJo:function(){return ir},DQe:function(){return R},DaH:function(){return J},DdM:function(){return nh},E0T:function(){return ts},E12:function(){return i6},EJd:function(){return nv},ENt:function(){return iD},FpL:function(){return iM},Ggh:function(){return nx},GqV:function(){return tr},H1S:function(){return Z},H4H:function(){return nA},HIp:function(){return i_},HhN:function(){return tf},Hs$:function(){return iL},IPd:function(){return X},Ih8:function(){return nn},IkP:function(){return il},JTI:function(){return nb},KCv:function(){return W},L5o:function(){return nt},L9d:function(){return i0},Llj:function(){return iT},M_r:function(){return nr},Maj:function(){return i3},NbI:funct
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 4167 x 1500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):76916
                                                                                                                                                                                                                                                          Entropy (8bit):6.8061758182898835
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:NOgdpZzfSrm/KQC2WUzaFD0IfX9biHdpY5W7Cv:1dpRSyFBWUzIYI/9bEi
                                                                                                                                                                                                                                                          MD5:502058940CFE3D49AD9775E07AABD3EE
                                                                                                                                                                                                                                                          SHA1:C4BA68F302C0916FC5324306A3D78991444DE8D8
                                                                                                                                                                                                                                                          SHA-256:59FE730C8DA0AF1D8C08193AF1FA477DA4960940A94E2E772EC743E03253ED2E
                                                                                                                                                                                                                                                          SHA-512:CA45587BCCD6B9135CF7F950BDF2AF010308896AFFCCEE1D6C6A643063E6DD0F823FBB7B40A1F28366E7B977CD243EEA83FD499CFAFAA0E380CFC8B980385EF0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/assets/funders/consensys-labs.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...G...........W.....pHYs...#...#.x.?v.. .IDATx....q.y..a...=....0:....g.....F.7. ....D.9.*.. ..j...H.m..z..<U>.d.,..Rw......?_........^.g................h4z.......[].F#q...........-..................$.G..................#...................................h.................@4q................ .8.................M..................&.................D.G..................#...................................h.................@4q................ .8.................M..................&.................D.G..................#...................................h.................@4q................ .8.................M..................&.................D.G..................#...................................h.................@4q................ .8.................M..................&.................D.G..................#...................................h.................@4q................ .8.................M..................&.................D.G..................#
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 48332, version 1.0
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):48332
                                                                                                                                                                                                                                                          Entropy (8bit):7.9954062863190325
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:768:mLd7Z7MtEJmb+2L8R/ZSyakfYd/2GBoXdsELIYPtq2RATp41Oan1mWlIEyNUjC6W:m5Z7MIm9oUZks/2ddsEL5t/Rcp4AsXIB
                                                                                                                                                                                                                                                          MD5:8578B8C2A73B4FC6648225DD6CBD3B71
                                                                                                                                                                                                                                                          SHA1:E33E82BCE3AE5FD06DB60F4024FC4806DA021B2C
                                                                                                                                                                                                                                                          SHA-256:0F8F52B8BC06112A11465ABCA984076B8637771EADE7E4C10D7BFBFB291B6E54
                                                                                                                                                                                                                                                          SHA-512:37FEE6F6DA88A7B3A18D4E5802C32AEA9F08907B35853228218F84B10D3A5EECD45086382AFB07B308AD6E2A80B786DD9A438BAD885B04CD983ABCBC9F8B07CE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/fonts/KHTeka-Regular.woff2
                                                                                                                                                                                                                                                          Preview:wOF2..............&T...h..........................F......t.`..*...........\....6.$.....P.. ..8..]..K[}...U..../h.0.m.+.%...'.<../...$yfj{..|. .A.M..M.f......k.....7..m. ...abZB..\.&$...0..R{.C#&.KCz..%%..b=-ZK...+..2....(..O...'.b2.u.j../...B..7..W)Iq..;..K..Q.....o.6....u.f...zk..=........&.....f*[..x.S=...:..J5.G..Y...eRv..|T..P.p.....|....e....7...~..[......"..UVq}........We....n...8..0#.,vJ..38$:46.m.oSm.J#..F...Lf...!.........h.br...=,ob3.q,.......k..X.....f...K.>./a.......#F........bQ....1B...l0...fa.m...a%F."!|E.J./V.b..b..K.ig./.......Mgh..i.&.Mj....K.rw..x#...R.Z....F....6..cb0.....p.C.}.h..m.J.O..J<......1.H.D....$...5. /..x...}......~.P....,.....eg.|.[...J [I43.y............./e......8..Y..9....f'......d:bR...!X%. .... .......0|Ta.r.B).....*......I}..\9..+..).0{.MUe+...3?p@........._...[c...%.@...u^.9.N.......RS..~isJ].<.:[9..B\./]_.k.{...umP.4.8.....q...j..^._c....n=...Z.4..e..E.QM.._kr..o..a3...yM.Y.?.D..}...A.i....s..).R..3?4y...A..NWz@
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):329922
                                                                                                                                                                                                                                                          Entropy (8bit):5.580159631021576
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:i43fYhz0t1tOy4sOPQFd/knHHWG+TK3SDY9li8R:r3gOz4yI/QKDHR
                                                                                                                                                                                                                                                          MD5:BF60FEDCA5B300DC4C844E6B2AFED39F
                                                                                                                                                                                                                                                          SHA1:2933B936E8C68BEB464EE4BE48038F2502F07D80
                                                                                                                                                                                                                                                          SHA-256:13EEB73FD700FC7B3F687EC9667A2ED5334C90B096408689E583FF72B2ED695B
                                                                                                                                                                                                                                                          SHA-512:7A032B439A66FC61BD891E862B63CFE98CDA7EFE19791B020CBFE294ED99D7149F49C35C51E82685692D2E81FDD976C67135A1E753078A580A15136DE3575BD2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):68465
                                                                                                                                                                                                                                                          Entropy (8bit):5.605649991323315
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:PQG+1+620EUMoXm9J29UuY9B/wMtOAfje/rM6bFiNJvlox7bxNil8:IHm9J1Q/rx2l8
                                                                                                                                                                                                                                                          MD5:CB9DB6A066FF0B0C4FCFA0EC2FE9371A
                                                                                                                                                                                                                                                          SHA1:A37262DA3ACCB1D715B6CB763C13573193B3DCE2
                                                                                                                                                                                                                                                          SHA-256:3C408564CC5A503C7C9978C080502BD492F087B5846756D55AB240BBDFF7D4A9
                                                                                                                                                                                                                                                          SHA-512:E54796458BA13F84DB532989E097FD632CF1DD7A1D581D1912465622F612A61F1722F65B46844DF974D5FBDC7578D05E33B4E0252365A44C29F7539693B429F2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:(function(g){var window=this;/*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var njb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.ZQ(a)},ojb=function(a){g.Zo(a);.for(var b=0;b<a.pg.length;b++){var c=a.pg[b],d=a.Yy[b];if(d!==c.version)return!0;if(!g.Xo(c)||c.Um)if(c.Um||c.A_!==g.bp)(c.R1(c)||ojb(c))&&c.S1(c),c.Um=!1,c.A_=g.bp;if(d!==c.version)return!0}return!1},t4=function(a){var b=g.Vo(a);.a={};return a[Symbol.dispose]=function(){g.Vo(b)},a},pjb=function(){var a=Object.assign({},g.zcb);.Object.getOwnPropertyNames(g.zcb).forEach(function(b){g.ep[b]!==void 0&&(a[b]=g.ep[b])});.return a},qjb=function(){return{J:"svg",.Y:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},X:[{J:"path",Gc:!0,S:"ytp-svg-fill",Y:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2399
                                                                                                                                                                                                                                                          Entropy (8bit):4.69022519763754
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:cgeOj6cl9M5kow4mMbVWhWw/OVd5uNIsf3apH6j6k7dabPRaJ:X+cjc2IxWhWgOVaP3ua24dsPRaJ
                                                                                                                                                                                                                                                          MD5:37F2BC6ECEE2EB29B3CF6799CE58BF58
                                                                                                                                                                                                                                                          SHA1:F4179A08AAF6CB02A491470C8C1FE9B462C0775B
                                                                                                                                                                                                                                                          SHA-256:7E7D839B76874273539DFB1DECB8AAA80C8CBE989F70FCF8D719F6FE004DC1F1
                                                                                                                                                                                                                                                          SHA-512:9C6C47BAE6D75583903269715D2E773B120EB143CBE0C5A33F015F22AB7E481078ABD4FDBF83D67561AEB39DCD49254DA21083554AF5B6713F7DAC54EE2952D4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="300px" height="185px" viewBox="0 0 300 185" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 49.3 (51167) - http://www.bohemiancoding.com/sketch -->. <title>WalletConnect</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="walletconnect-logo-alt" fill="#3B99FC" fill-rule="nonzero">. <path d="M61.4385429,36.2562612 C110.349767,-11.6319051 189.65053,-11.6319051 238.561752,36.2562612 L244.448297,42.0196786 C246.893858,44.4140867 246.893858,48.2961898 244.448297,50.690599 L224.311602,70.406102 C223.088821,71.6033071 221.106302,71.6033071 219.883521,70.406102 L211.782937,62.4749541 C177.661245,29.0669724 122.339051,29.0669724 88.2173582,62.4749541 L79.542302,70.9685592 C78.3195204,72.1657633 76.337001,72.1657633 75.1142214,70.9685592 L54.9775265,51.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):100537
                                                                                                                                                                                                                                                          Entropy (8bit):5.249859624177471
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:SyrH6Ggxie7FgIOz9wD66T6BlxvHwB8fZsvKdLo0H/94Jj3YIoBUXiA6wOpaZ:IxiotOzWMtl4I59aZ
                                                                                                                                                                                                                                                          MD5:E899A6A19C147C929A4665D48AD28744
                                                                                                                                                                                                                                                          SHA1:D39505E0BEA7837799BE9F73AA56EA74D60B4780
                                                                                                                                                                                                                                                          SHA-256:B00AD3BC02075D75D72CAAFB6AAA26BB80E6D4040722A6C1370C6D11DC1C8634
                                                                                                                                                                                                                                                          SHA-512:0A6D92635820628C5E42639FE388446C51FE262C99A3B4410A646E6AA51737EAEF3F1B05826A5DBD54A56B49A63368E9AFC3E8C1B40F7576772AFDA46C6DCAA9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/_next/static/chunks/282-a1da80bc13645cff.js
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[282],{49467:function(e,t,i){Object.defineProperty(t,"__esModule",{value:!0});var r=i(2265),s=i(85476),n=r&&"object"==typeof r&&"default"in r?r:{default:r},a=function(){return(a=Object.assign||function(e){for(var t,i=1,r=arguments.length;i<r;i++)for(var s in t=arguments[i])Object.prototype.hasOwnProperty.call(t,s)&&(e[s]=t[s]);return e}).apply(this,arguments)};function l(e,t){var i={};for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&0>t.indexOf(r)&&(i[r]=e[r]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var s=0;for(r=Object.getOwnPropertySymbols(e);s<r.length;s++)0>t.indexOf(r[s])&&Object.prototype.propertyIsEnumerable.call(e,r[s])&&(i[r[s]]=e[r[s]])}return i}function o(){return Math.min(Math.max(1,"undefined"!=typeof window&&"number"==typeof window.devicePixelRatio?window.devicePixelRatio:1),3)}"function"==typeof SuppressedError&&SuppressedError;var d=function(){function e(){}return e.prototype.observe=f
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 194 x 194, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2835
                                                                                                                                                                                                                                                          Entropy (8bit):7.7451163864996095
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:+gyj+hJXE0mUJgzoqTk0hHpXM64GCIfXVSaTh5IkvI47h+lWN/JP7z:+gBXE0MhTkcJXV4YFTTh55T/F/
                                                                                                                                                                                                                                                          MD5:FE57E15B3961F870A91686B49B88A169
                                                                                                                                                                                                                                                          SHA1:90A0810877F30687AB472CA3D5D42B63F1594D7F
                                                                                                                                                                                                                                                          SHA-256:1857EC55C47129323309BAEB10CF1EEFDAAC6808E9083645F937DB811C24A1D5
                                                                                                                                                                                                                                                          SHA-512:D91BD00B164ED7A13132FD9A0BB98CE00A543117AA61467B570D12EED8AD6E09309E5E35C8DCE69473DF4FC0440786A77C11F62AE64FDD7ABE9E9286C0C5AF34
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............,?......PLTE.......................................................................................................0.0.../././.../...0..././....../......../.0./.........-.0......./....0.............................0.......0.0.0....0.0.0././.....0./.0.....0./.0........../....0./..../.0..../.0././.0.......0................................................................................................................?;.....tRNS..0P`....@ .......o.P.._.. .p...p.@o....._ .._......A..`P.!..0p..O...p0.A...1..0 ...._.`....p....P......`..o...nQ....`p..1............o.......a...._.J-....VIDATx...E.. .@.B"pSUq.....?2...,-..9.....R.i..tm.4.H......ta....L...F.[...<O.].w.l.....(.w#t.D....'.6.H...F...].7.,...aH}.d..i~P..D.a.*.v./+...=.P.E..^....H...a..g........4.+$.j&w....$....K.....0.*.~...d..:.....B.3.\...y...K..$.....Z....P.....%..NH......N.BB.QAa...dN.<D....GxD5.S.&...P.3....T.a|.D.P.g
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):4272
                                                                                                                                                                                                                                                          Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                                                                          MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                                                          SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                                                          SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                                                          SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):33502
                                                                                                                                                                                                                                                          Entropy (8bit):7.977506840018067
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:aO6F9iLNKuUR1UfeONS6B2I1UtXlkha4qgaI0HV0L/qSc6O1uWFzFNJ:aT4K14k6/ACa4VVk9vJ
                                                                                                                                                                                                                                                          MD5:F257C2187E8767244355D504830AB21A
                                                                                                                                                                                                                                                          SHA1:3176ECFF00D4FABA5F94E9D5F64F05F600C19693
                                                                                                                                                                                                                                                          SHA-256:EFC6A2052E314F1ACBC7F05DD30F18EED667EC573A550A29842C0E04EFECDF85
                                                                                                                                                                                                                                                          SHA-512:6A39D14117D24E78B8D5DC11428DE7C813E5A288D63E157A23195CAC16973D9B88268E8B7FB503A3C2AE18D5D55FFC31D4DC9E7D16532F8985BE7321EC678EE4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............{.C.....IDATx....|Kv..jw...{<...m..;D..(By.).$@.%..&.....x...KH<....^@B. .8.b%1..8`30c{<7.3g~.ow/.v..u...V]v...{~./U.V.Z.Zk.........R.'.+....4...@A..Q.........4....9.=PZ/..[.F..U.....Gd..-..\..{H.... ....qZ..Z...P...x`.35.4M..9X.b....9.<#.q.W....O%L...A.A....=(@....BU.......HYM.g..L....c...y.(<U.p[.?.*.*.*o.......i6...t,.U.v......../..(5)[...,..7.i&&...NVD.cT...w.%.......u...4.nJ.............}.n.[E.S%.C...:o.DYW..[..J...h.Py.j....<"%[.yb...q<....Z.g..0d]....w*.^.....Z..>~fwU.MJ..7..=1b..r..0.. (.......]...\.....p....o..T....TE>...k2K6.R...y.............+1I....B..8.\s......\..0gY.0...\y%...<GAl.$&I2g.w......0Q.g..dE.. .....j[........3....=J....(.pm...}..b...4.|k...6.a....p.*..yP.-......a"A2......mfhaH(".S.kT.)....~.D.:%....b....^..i@...O-..../..@..'.Vb.. ..!|...`..+0.[].0..q.*.Q..o.a.17.7t..:..94@..1..r40.h.N6.pki..g...ATRO&P.DO...bD..yq.....0L.v.A........s.6"..........@J..7..$ok...........>Y*e..8m.F\.l~......@..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3809
                                                                                                                                                                                                                                                          Entropy (8bit):4.3927156736160295
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:kgfGFWNNSjk8z6pzFGacP3kxENfHK0RKa1ym8pPXFiR94Q72fhM7S7:bizRKsvNXPgPc74Q72wS7
                                                                                                                                                                                                                                                          MD5:3E40E93878657764BF90249DF821709E
                                                                                                                                                                                                                                                          SHA1:E8E256E61A6A3559A47C48F84B532C69283CF8F5
                                                                                                                                                                                                                                                          SHA-256:25CBA2F6981EDEB92FE216B3B3B697E1DAAC4972C9C1FDD5E83426C8DAB2B5F8
                                                                                                                                                                                                                                                          SHA-512:EF80FDD4143A5EA83EAF69F599C7A88B346EBDE57F4BBFD135542E0742A71B7E39F23190062CCB9E73EF37DA1E2806DFD919456AB3A53432415EFE373BCF0B1D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 131 32" height="32" width="131">.<g clip-path="url(#clip0_347_68333)">.<path fill="#363636" d="M45.1911 16.8388L32.437 3.99295V13.4057L19.7719 22.8243L32.437 22.8303V29.6905L45.1911 16.8388Z" clip-rule="evenodd" fill-rule="evenodd"></path>.<path fill="#363636" d="M0.228333 16.8388L12.9824 29.6905V20.373L25.5585 10.9484L12.9884 10.9424V3.987L0.228333 16.8388Z" clip-rule="evenodd" fill-rule="evenodd"></path>.<path fill="#363636" d="M64.8298 24.407H55.0432V21.5749L60.6457 15.2739H55.1856V12.4894H64.7289V15.1787L58.9602 21.5987H64.8298V24.407Z"></path>.<path fill="#363636" d="M78.1834 12.4894L73.4473 17.5051L78.2783 24.407H74.3613L71.2336 19.8553L69.9101 21.2595V24.407H66.7112V6.87268H69.9101V16.928L73.9992 12.4953H78.1834V12.4894Z"></path>.<path fill="#363636" d="M92.0948 11.3291L89.1155 12.2514C89.0027 11.6385 88.7 11.0792 88.2015 10.5794C87.703 10.0797 86.973 9.82976 86.0115 9.82976C85.2281 9.82976 84.5871 10.0499 84.0886
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (6771), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):6771
                                                                                                                                                                                                                                                          Entropy (8bit):5.499785264145707
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:Ewk9USSP0b2ClvH0cquDHB1l6QRrl6dLaj0+ch4MbdVWNN9TOOj6:Ewk9rbDOu7lTrfjpZMAZ6
                                                                                                                                                                                                                                                          MD5:C12ADDFCB4B3D7B9DA8B7426168CB963
                                                                                                                                                                                                                                                          SHA1:02E87FD20C811853A0E727EB00CCC44741ED6A65
                                                                                                                                                                                                                                                          SHA-256:6ABC81CBAE8B85435A38D0D958779991DF577D4EF8BFD335F328690A1B1A9AA9
                                                                                                                                                                                                                                                          SHA-512:B81253F9D5C3BC0AA324C05C5FB4FCC919D698EEB85F7E7D28DCD6DA1F182D1EF8D6238E27351069209BC064CC046B717822D10912DCC15846F8A666A52A324E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[308],{24990:function(e,t,n){Promise.resolve().then(n.bind(n,70006)),Promise.resolve().then(n.t.bind(n,38173,23)),Promise.resolve().then(n.t.bind(n,231,23)),Promise.resolve().then(n.bind(n,10912)),Promise.resolve().then(n.bind(n,61481)),Promise.resolve().then(n.t.bind(n,14211,23)),Promise.resolve().then(n.bind(n,84395)),Promise.resolve().then(n.bind(n,40393)),Promise.resolve().then(n.t.bind(n,30944,23)),Promise.resolve().then(n.t.bind(n,34402,23)),Promise.resolve().then(n.t.bind(n,36789,23)),Promise.resolve().then(n.t.bind(n,60037,23)),Promise.resolve().then(n.t.bind(n,64686,23)),Promise.resolve().then(n.t.bind(n,8550,23))},84395:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return l}});var o=n(57437);n(2265);var r=n(96044),i=n(65759),a=n.n(i);function l(e){let{children:t,parentStyles:n}=e;return(0,o.jsx)(r.df,{threshold:.25,children:e=>{let{inView:r,ref:i,entry:l}=e;return(0,o.jsx)("div",{ref:i,className:"rounded
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2175
                                                                                                                                                                                                                                                          Entropy (8bit):4.431845247885475
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:kFSj+mSXRm0fuKChPygRfzr+6VJvgNdIZ7g:PSXRZf/ChPbzrL4NdIZ7g
                                                                                                                                                                                                                                                          MD5:0465B113D2171BB5665A452093726D4C
                                                                                                                                                                                                                                                          SHA1:FDC6968706108CD1938176DF2A2522BF634852EA
                                                                                                                                                                                                                                                          SHA-256:028B56201F707DDE08AF72C94E3E111E4E8EAF963463D924D62188AF806969CD
                                                                                                                                                                                                                                                          SHA-512:B24A823A4F32DE41DE473EAEFDC4ADC87B95E05F52F7AF548299217EE246F99370FBC0A80C8AD7A145770510AAB5D63972FD28B569DC866444C9CD30EF25787E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://cdn.sanity.io/images/uvy10p5b/production/585fa7aca2053cfce9d7bdacd47ab6ef4c003174-84x32.svg
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 84 32" height="32" width="84">.<g clip-path="url(#clip0_347_68745)">.<path fill="#363636" d="M71.724 28.2369V29.9996H83.836V22.0495H82.0713V28.2369H71.724ZM71.724 2V3.76278H82.0713V9.95051H83.836V2H71.724ZM65.4778 15.6371V11.541H68.2463C69.596 11.541 70.0805 11.9902 70.0805 13.2176V13.9434C70.0805 15.205 69.6133 15.6371 68.2463 15.6371H65.4778ZM69.8725 16.3629C71.1356 16.0345 72.0178 14.859 72.0178 13.4593C72.0178 12.578 71.6719 11.7827 71.0144 11.1431C70.184 10.3479 69.0763 9.95051 67.6404 9.95051H63.7473V22.0491H65.4778V17.2271H68.0733C69.4055 17.2271 69.9421 17.7801 69.9421 19.1631V22.0495H71.7067V19.4396C71.7067 17.5384 71.257 16.8126 69.8725 16.6051V16.3629ZM55.3038 16.7603H60.6332V15.1703H55.3038V11.5405H61.152V9.95051H53.5387V22.0491H61.4117V20.459H55.3038V16.7603ZM49.5069 17.3999V18.2294C49.5069 19.9751 48.8666 20.5456 47.2577 20.5456H46.8771C45.2675 20.5456 44.489 20.0269 44.489 17.6245V14.3751C44.489 11.9555 45.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x480, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):13514
                                                                                                                                                                                                                                                          Entropy (8bit):7.548821957546639
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:Tzr+QzycK4D02R2Eo/Z1KRBPoPUSpiEDHK4Jwj05dsmPIouhtM2MbjClZxy+pAP+:Xr+Og52/oqPZanOH0rsmPI5XMUZxw6
                                                                                                                                                                                                                                                          MD5:55A44B8DF5C5053C1F53F90F39903FB4
                                                                                                                                                                                                                                                          SHA1:57D2481B2EE606C90760C0CDDB4C68DC29402B83
                                                                                                                                                                                                                                                          SHA-256:CF52BE79E540AA9479D0B5E1D575B570C12AE312AC2E4F3DCE9C913E5CC23832
                                                                                                                                                                                                                                                          SHA-512:1BF7E0D4C04E26A9C85F3BDEBD27121F0C57386C0C9EBC9C7A8D0096DB9EF93284EDC8BC9683EA11F8D3721AD8434E57FD64EADD491258A9149BE682F4F4D1B2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:......JFIF................................................. $.'..,... 5),0*000. 9=5+<.30+...........&...'&&2'2&&&&&2(&&&)&&'&&&&&&2&&2&&3'*3&*(&)'&&&&&&30..........."........................................B..........................!1.Q.ARq..."2ab..#.....Br..CS$3.%5ct.................................).......................1..!A.Q"2.Bq...#............?.........................................................................................................Q...;W......G~..1..F+..C3-...:..V~u.t.od.{%......Z.V~u.O..>.BQ.v.J<]c.q....X6.?...L}[....X3....z...<}N....s.....}[....X6.?...G..z..5........!.g...#I..r#..Z.&u.d!)....6..vL..l.p^....^.f..Y..].Bj.K..g.......;.E.83mx...z.Y.u.<u'.t..hY...*,...9B.J..B.W.[}...b.....V~x...?<}OI.....X..t..].7..,...i.W^.Og.n..l.+7....E..]..U..b.m-..i..1.].O.?<}G..>.Y..(.o&.].q......d..O.l.I....xw..S.s....M.j.......V.u.t.u.g?....Q.o...X6h}[...V.x...5.g?......S|.`..........z..5.g?....Q.o...X6r...qs.I..wH.;...?...pY...S9@..@....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):329920
                                                                                                                                                                                                                                                          Entropy (8bit):5.580194910274804
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:i43fYhz0t1tOOasOPQFd/knHHWG+TK3SDY9li8R:r3gOz4Om/QKDHR
                                                                                                                                                                                                                                                          MD5:B7E7FAD9498F39D14020460E6A58217A
                                                                                                                                                                                                                                                          SHA1:B7AAC1EDB305AFAF316CA5F4774C044505C80862
                                                                                                                                                                                                                                                          SHA-256:799A8AF7C56845B877AB2BC4E77983B80B4A6B7846DD27D43F6B7C28F18B8150
                                                                                                                                                                                                                                                          SHA-512:0B2AC727B25355A146AB5070314655678072DF439E723A223975E42034A01F4EDB6D7EB5E646925892FD81F8417CB92DC9C775BE6E6E7508343A34E885F7BE7C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):10770
                                                                                                                                                                                                                                                          Entropy (8bit):7.729017405073962
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:vV2LCQjn4LmX5EpBSj0m55aK0zfEUUclTHwOnIn8LVD0Fa01o4LsE:vcLCIn6Bpw55LeEUD9HlHxCdzLsE
                                                                                                                                                                                                                                                          MD5:1573DD6C95EB38386F181048663590D0
                                                                                                                                                                                                                                                          SHA1:A31DC9822F400863B694753C4924AAC367D9D5D2
                                                                                                                                                                                                                                                          SHA-256:5E75A3A9ACD1DBD8B9A933282790D1C809B78701174C873D4D08F813E93AF121
                                                                                                                                                                                                                                                          SHA-512:3F73721C3C3D3D182DA734D9D0426077EF69E59A0911BA54340D1DF1A1D7C466E98FFE3242DF87482F23849056C91052BD2EBDDBD5D61B5D3298766CA90559DC
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ .........%..acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"..................................................................................s.................................................. ........MAPT..APT..APT
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3547
                                                                                                                                                                                                                                                          Entropy (8bit):4.176187308759483
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:kSbwoT27zOem8xcBUo1p4Slb9VUMDjFZX2lw67bFLQS4FVyOyYqQQxV7:XKWem82BUoYO/DjGK+b4FM4qfxV7
                                                                                                                                                                                                                                                          MD5:4CD91C2DFA73983CA9ED00824542C7DE
                                                                                                                                                                                                                                                          SHA1:85D4F570A842247A9E6C84293E6465DDD83E1A2A
                                                                                                                                                                                                                                                          SHA-256:23159BE0F7C01B38B0519DB9ABA4D323456AA93E8F36E50F5B6D256F9EF6C86C
                                                                                                                                                                                                                                                          SHA-512:03F7C343FC6A44CD6DA101EAA090CE519374EFD9C741DED3307A6C28B64EFA351E8217FD7F3D184694ADEA32403D0102672FD36C8531B10EF72C005F1D90A53C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 72 32" height="32" width="72">.<path fill="#363636" d="M21.2934 5.25H0.75158C0.624896 5.25 0.503395 5.3003 0.413853 5.38994C0.324215 5.47949 0.273926 5.60101 0.273926 5.7278V26.2718C0.273926 26.3985 0.324215 26.52 0.413853 26.6096C0.503395 26.6992 0.624896 26.7495 0.75158 26.7495H21.2934C21.4202 26.7495 21.5417 26.6992 21.6313 26.6096C21.7209 26.52 21.7712 26.3985 21.7712 26.2718V5.7278C21.7712 5.60101 21.7209 5.47949 21.6313 5.38994C21.5417 5.3003 21.4202 5.25 21.2934 5.25ZM14.6054 19.1053C14.6054 19.232 14.5551 19.3535 14.4655 19.4431C14.3759 19.5327 14.2544 19.5831 14.1278 19.5831H7.91737C7.79068 19.5831 7.66918 19.5327 7.57955 19.4431C7.49 19.3535 7.43971 19.232 7.43971 19.1053V12.8942C7.43971 12.7675 7.49 12.646 7.57955 12.5565C7.66918 12.4668 7.79068 12.4165 7.91737 12.4165H14.1278C14.2544 12.4165 14.3759 12.4668 14.4655 12.5565C14.5551 12.646 14.6054 12.7675 14.6054 12.8942V19.1053Z"></path>.<path fill="#363636" d=
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 2001 x 2002, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):121111
                                                                                                                                                                                                                                                          Entropy (8bit):7.712379746558225
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:teifwUo2iSJNtJLEygvwX1KOTKr8/G5ZlgrZMsNUnc:092TEygYFohrxsic
                                                                                                                                                                                                                                                          MD5:D4C1A7A444B95612F6373F0B536B6CCB
                                                                                                                                                                                                                                                          SHA1:AB03568C423BBFDE7347782D24FADB646F37DAAD
                                                                                                                                                                                                                                                          SHA-256:18009890E1F2FDF240C1EE0B61BA65AE1C8AD13A291B1C2BDB882944E5B61780
                                                                                                                                                                                                                                                          SHA-512:FE5F9E39AABE465E2CE250AA34D3C2573EBEAB7A2D67E691BA2FFA4825A562CACF5B184D79D77BB643FC1024804B849D27E4DC0012A7AA57756F1DC6B214B388
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/zelcore.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............82.L.. .IDATx.....]e.6.;.t..Z.H..."U.%t.D..t........+E.!(].B.tAZ !=....L.....?".B..r]k....9...3...{........................I.H.d.n.<oJ.\oq.w...I:'.k...}...@.........d..gj.....$....f&..dv.....\...f...S..V...Z........@......PM.........{..k..?..[.....n.B...e.?...V^....|<..k...@.........M.T...x...;.F.*..''yu..{...F/....-K......)&..+....|...o...].Nh).e..Ry.T>^^../...............|.$..,_^....[^......2T..d\.|\..$...c.....h0Bt.....T..+.A...Q<_.|m.2D..nz........1.x>.|.y......5G....P{....@|.2,.3$_...M.C.h..........1^/...j.......t....|.[...yW=..2..d...u....}.....T.!:..@.[6..y.4E......_..e_....mG........5....Vs`.L]H..L9..Lv....$D...x....5..(...tQW...I2...}.c.....,:!:...;...I.N.V...^^{...h_3.p...Z<.L.T.iz..........o.@P....WT....N.t.......'h6.......@.).`_7..eP...R...2..T.w.x<..............W.Ay.........,.)I....2`.E)...z#D...j].2 ....yq]^g.Z.....b[.G.}......J..........lX>6(.-..Uc^.g.<Z.......5A....T.......u..fM('
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):68465
                                                                                                                                                                                                                                                          Entropy (8bit):5.605649991323315
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:PQG+1+620EUMoXm9J29UuY9B/wMtOAfje/rM6bFiNJvlox7bxNil8:IHm9J1Q/rx2l8
                                                                                                                                                                                                                                                          MD5:CB9DB6A066FF0B0C4FCFA0EC2FE9371A
                                                                                                                                                                                                                                                          SHA1:A37262DA3ACCB1D715B6CB763C13573193B3DCE2
                                                                                                                                                                                                                                                          SHA-256:3C408564CC5A503C7C9978C080502BD492F087B5846756D55AB240BBDFF7D4A9
                                                                                                                                                                                                                                                          SHA-512:E54796458BA13F84DB532989E097FD632CF1DD7A1D581D1912465622F612A61F1722F65B46844DF974D5FBDC7578D05E33B4E0252365A44C29F7539693B429F2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.youtube.com/s/player/0ccfa671/player_ias.vflset/en_US/embed.js
                                                                                                                                                                                                                                                          Preview:(function(g){var window=this;/*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var njb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.ZQ(a)},ojb=function(a){g.Zo(a);.for(var b=0;b<a.pg.length;b++){var c=a.pg[b],d=a.Yy[b];if(d!==c.version)return!0;if(!g.Xo(c)||c.Um)if(c.Um||c.A_!==g.bp)(c.R1(c)||ojb(c))&&c.S1(c),c.Um=!1,c.A_=g.bp;if(d!==c.version)return!0}return!1},t4=function(a){var b=g.Vo(a);.a={};return a[Symbol.dispose]=function(){g.Vo(b)},a},pjb=function(){var a=Object.assign({},g.zcb);.Object.getOwnPropertyNames(g.zcb).forEach(function(b){g.ep[b]!==void 0&&(a[b]=g.ep[b])});.return a},qjb=function(){return{J:"svg",.Y:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},X:[{J:"path",Gc:!0,S:"ytp-svg-fill",Y:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1229), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1229
                                                                                                                                                                                                                                                          Entropy (8bit):4.795500660829551
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:fbjxetQ61S5ODiWq5Up1pUYqaiTNsifkoTp0mYFypI8urUz1716:fb+R4gPpJuBTTsg1J6
                                                                                                                                                                                                                                                          MD5:CAA2765622F1D753F62AEAEA58517088
                                                                                                                                                                                                                                                          SHA1:0B746896AFFD32F15D7E153567E1481CB39EE75B
                                                                                                                                                                                                                                                          SHA-256:0DE807F0FB2A4A314128E461CE9D70F3A5186430738BC324A6C69FAE256730B5
                                                                                                                                                                                                                                                          SHA-512:E98D3CCE8FD78CE65C0C41A1927D4F0D46D04935B2EEA3750D88611B43EACC59F7D8E0046172559AEF9171560D1866361528ADBE31D83772D005ADE57DB03387
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/_next/static/chunks/app/page-ca472f7e01d244e5.js
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[931],{98141:function(e,n,s){Promise.resolve().then(s.bind(s,70006)),Promise.resolve().then(s.t.bind(s,38173,23)),Promise.resolve().then(s.t.bind(s,231,23)),Promise.resolve().then(s.bind(s,10912)),Promise.resolve().then(s.bind(s,61481)),Promise.resolve().then(s.bind(s,31031)),Promise.resolve().then(s.bind(s,84395)),Promise.resolve().then(s.t.bind(s,14504,23)),Promise.resolve().then(s.t.bind(s,83680,23)),Promise.resolve().then(s.bind(s,97254)),Promise.resolve().then(s.bind(s,93320)),Promise.resolve().then(s.t.bind(s,55684,23)),Promise.resolve().then(s.bind(s,55166)),Promise.resolve().then(s.bind(s,24650)),Promise.resolve().then(s.t.bind(s,65872,23)),Promise.resolve().then(s.bind(s,22067)),Promise.resolve().then(s.t.bind(s,93026,23)),Promise.resolve().then(s.t.bind(s,20367,23)),Promise.resolve().then(s.bind(s,79214)),Promise.resolve().then(s.t.bind(s,33261,23)),Promise.resolve().then(s.t.bind(s,91112,23)),Promise.resolve().then(s.t.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x480, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):10545
                                                                                                                                                                                                                                                          Entropy (8bit):7.421630214082437
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:dWWFZh3H6d9M2Y0JjeUGDEKmnQMd/545UGfqlwc:dBvhZD09sw/n5/2CHX
                                                                                                                                                                                                                                                          MD5:CD1E6574F68646536A266895C7D4B4B4
                                                                                                                                                                                                                                                          SHA1:2BD9E28ACEA3F429B7D4CA01745B9615F5225ABA
                                                                                                                                                                                                                                                          SHA-256:36835C0AD0A63A3110E547D15BFF35B187FDDE0035A6E6C6A323703376587618
                                                                                                                                                                                                                                                          SHA-512:A0D5EE8B5E0D1D8EC8402801B8F45AC0D00B68C6E30B4615B8AFCC4B127FC4269CBAFF67D72CC6D763BA152FBB116D2D42F0D2123B81D07CEAD7B8AA1CFB3DC8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://i.ytimg.com/vi/870mB1heKKQ/sd2.jpg?sqp=-oaymwEoCIAFEOAD8quKqQMcGADwAQH4Ac4FgAKoCIoCDAgAEAEYEyBKKH8wDw==&rs=AOn4CLDJiQVxIH7gf0MImXFJTrVwy8aZ1g
                                                                                                                                                                                                                                                          Preview:......JFIF..................................................$"... ....7. %(4((...1,&0"'(&...........&...,&2+&&(2''20/&&&'(&&&2&&'&(&'*&&&)&&&&2&&&-&&2-&--..........."........................................>..........................!13aq..AQS...."2.....Rb...#Br...$C...............................+.......................Q....R..!1A."2aq.B............?...................D.Tv........7......\Z.[.'T|.<h1Go4.............>?5..}C.....>?5..}C.....>?5..}C.....>?5..}C.....>?5..}C.....>?5..}C.....>?5..}C.....>?5..}C.....>?5..}C.....>?5..}C.....>?5..}C.....>?5..}C.....>?5..}C.....>?5..}C.....>?5..}C.....>?5..gA...4Y8}.....OT...q-Y..n..|..]..{'.....[v.5..............................sA...y.vy.*........................................$v.O....F...@.................................{..V..=.~.............$.=...DL.3.d.Q.c..#.Y...zHm.....KS..............Z...R..........................................XW..Q.............._P7.]..Z.^.fya...3=.....y...m.1Y...{$...%..../Ol#.5g.....v`..........Z...R.....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 300 x 300, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):24458
                                                                                                                                                                                                                                                          Entropy (8bit):7.982004273231934
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:kG0lu78TSlxRQ7Ba0No0RJliR4olWZ4C1++zVW7I1dkijcEdEbAr+Zc3XMBgQGvU:rc2riI03liR4ol4+GW7IzIEhSKagQGx2
                                                                                                                                                                                                                                                          MD5:96AD4BDC01CD85A36C896BB490E4DE33
                                                                                                                                                                                                                                                          SHA1:6191E807EDB802732056B8C0475BE1EFDBFC8FEE
                                                                                                                                                                                                                                                          SHA-256:81827D0DD536975EF905B73D56C963AA263FE3B931B512294604099D1654FDD6
                                                                                                                                                                                                                                                          SHA-512:0562567491F6E0C8AB0FC8F51BDE626F55D44BDBA66092B0E551217353A2912A3BC0E1EF3B66B43B7ABCD521096DE3A269B191C59CD503A2ABCC6CF88B3308C8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...,...,........"....pHYs............... .IDATx..}..[....J..M....-...J...mi.-...W.y.a.U....a&@..[....mky..?.{.9...w.JV..9.<.E...|.....uS.Be..CO..*..T.P.R.B......B*T.P.R.BAH....B*T(..P.BAH...!.*T(..P. .B...!.*..T.P. .B.....*..T.P.R.B......B*T.P.R.BAH....B*T(..P.BAH...!.*T(..P. .B...!.*..T.P. \\. ..HO6..........t......GA....c..l.....`.C.~>...+/.....V.!8..K:.^....v.. \R.F(J...h %.H0.x...{.....e%..{..t.7..b4.. \".(....#.>Pz9..9...H.y...O..**.*..@..<)..&.?..W.\..^...$..0I.!....d4.!.H....T..u.{$.d...'.D..=......:...7....yA"........yq:....E......p..p...]...S..mc..r..L.c....?.5..p.^..|3."o...]b....^.M9.....K..KK..].8x...(jz.(......M.|.t.=..q.?...n..;...._w..Xn$..q.....".S...`..;o...<pW1..fs..Cz.)...9..(...e....c.....c..B..Rz.(..m$F.K@A.........~....r8.N.S...p4.5.....?.p.|...e....b$..$..^P..E...t_&...^..l6Jo....z3.LJo.}...*o4..yl.X..s...;p8=8....A>....[zq)..xj>P...$...J.w.|.4...o2.Z....B..L.b!..+} ..F.^o0y...Y....."M..o..u.J~...P.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):13477
                                                                                                                                                                                                                                                          Entropy (8bit):7.929967881067793
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:y0WpyAOpAo2vAo3/JY49IcG1tg7OwiPX0gOK/0s1PQeV69/nHB0ZxEKCXm2:y0q20AsBIcG1s1ZO7fVUqZxTCXx
                                                                                                                                                                                                                                                          MD5:A8300278B073A75458058F8C383B564E
                                                                                                                                                                                                                                                          SHA1:611F46C573F93346C6E55DB2D6C1F24997597CC6
                                                                                                                                                                                                                                                          SHA-256:62D3118D7B856ABAC29DFA5C0D8096F9B782836EE18A0F9BA72424C6AD825183
                                                                                                                                                                                                                                                          SHA-512:845D557279C1FEA9845DF1FA5E37F82F359E462E599FC96A354944FA515B60D8A53BFAAEEC7A607D5250621A8F4CC577A8EA92ECC571BE993AF0AD4070387A84
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/poa.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............?1....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...........~...3.IDATx..i.e.U...;".9wxsNJe........-.. yD..A...x.....).(....pu/.z.U.*.V.....@..x(.@.mdY.l4K..../3_.....?.{_..S.d..4..u>..|y.....#..........Q...$...D. .H.$.I.D"..H$...$@"..H$...D. .H.$.I.D"..H$...$@"..H$...D. .H.$.I.D"..H$...$@"..H$...D. .H.$.I.D"..H$...$@"..H$...D. .H.$.I.D"..H$...$@"..H$...D. .H.$.I.D"..H$...$@"..H$...D. .H.$...D. .H.$.I.D"..H$...$@"..H$...D. .H.$.I.D"..H$...$@"..H$...D. .H.$.I.D"..H$...$@"..H$...D. .H.$.I.D"..H$...$@"..H$...D. .H.$.I.D"..H$...$@"..H$...D. .H.$.O.{.. .o...D@r.....Y..4.t....}p.q..=.....2)I$eV&5..j...1%...p. ....U........a(...1....2f.d..""E$.c.XT.B.1...."...V...%.....2K.u.U5..!.........r...(0"(.Jj..5@...$J..@...{C+mkQ...g..|.5Z.l....L*..4..A..N.<.d4.......56..9c....p.... ..?C.*"6..b....AdU.%...P...H..Q.Z;Z*...H.....A.."...Y.J.&..:.....c.u)B..:f.T..(...!.1F...6x...dE.mO...!.."$.@..6Y3.k#.>.... m.'.Q.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (53523)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):54830
                                                                                                                                                                                                                                                          Entropy (8bit):5.716430953342929
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:jZYGcW9z9xwrKdfX8g5OXKtnb3Eg4qQtiK0kuA7zPaeBWVZ+4N56r:jZ1L9i+dUg5f0NidmBWR/6r
                                                                                                                                                                                                                                                          MD5:192EFEB4D521524BC19BD30B89840A7B
                                                                                                                                                                                                                                                          SHA1:75E227974176F7D30CE1D3F532F7709B263E2B45
                                                                                                                                                                                                                                                          SHA-256:E26401EDF6426AD5FCA4666FE077928B6B02E9B34473F877C323386DDC7F2FBC
                                                                                                                                                                                                                                                          SHA-512:0A5EA38B985F81418A9CE43FD53BAFF26C422786ADF6FB48C14FECCCFE55022B6D42C65351078FADF42B7FE2DFEA4F5BBEFC648D9ED516DB62FB81568B5B9DA1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.google.com/js/th/4mQB7fZCatX8pGZv4HeSi2sC6bNEc_h3wyM4bdx_L7w.js
                                                                                                                                                                                                                                                          Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function t(W){return W}var T=this||self,B=function(W,U,f,P,D,e,r,F,v,J,l,V){for(V=66,l=39;;)try{if(V==U)break;else if(V==20)V=F&&F.createPolicy?W:15;else if(V==W)l=P,v=F.createPolicy(e,{createHTML:N,createScript:N,createScriptURL:N}),V=81;else if(V==66)v=r,F=T.trustedTypes,V=20;else if(V==96)l=39,V=97;else if(V==97)V=T.console?f:81;else if(V==f)T.console[D](J.message),V=81;else{if(V==15)return v;if(V==81)return l=39,v}}catch(w){if(l==39)throw w;l==P&&(J=w,V=96)}},N=function(W){return t.call(this,W)};(0,eval)(function(W,U){return(U=B(70,53,55,0,"error","ad",null))&&W.eval(U.createScript("1"))===1?function(f){return U.createScript(f)}:function(f){return""+f}}(T)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:applica
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):15552
                                                                                                                                                                                                                                                          Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                                          MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                                          SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                                          SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                                          SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                          Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (471), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):471
                                                                                                                                                                                                                                                          Entropy (8bit):5.060562034832694
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:XzjbdHhjbzrknPlAXPuUoJXoPPLOXoPjqXoPJXoPbwXoPOdcdrXYb7zlrNhyaqNO:fbjGOTwXoLOXdXuXDXQDQ7zhf8Gs6
                                                                                                                                                                                                                                                          MD5:333C0A3E50D6FDABC9FA1A41A9FAA7B2
                                                                                                                                                                                                                                                          SHA1:8BEA2CD2941A83075D3A22D867989CDDB22BD5BA
                                                                                                                                                                                                                                                          SHA-256:D55CF7A212741A6B5006809E4EF22BDC86BB09EB4F2F072F7A08AF5C3C556A53
                                                                                                                                                                                                                                                          SHA-512:0BDC80FAAA6B1F1D41EC4903EB5D2B3F2674BDBAD7D4750E3E6DBC8935EBF45C8DF9C217E944D539E02D2A505EA43EEA3542817B33518CF938BD13C3C2F5A921
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/_next/static/chunks/main-app-693d2cd1d3938aa5.js
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[744],{28391:function(e,n,t){Promise.resolve().then(t.t.bind(t,95751,23)),Promise.resolve().then(t.t.bind(t,66513,23)),Promise.resolve().then(t.t.bind(t,76130,23)),Promise.resolve().then(t.t.bind(t,39275,23)),Promise.resolve().then(t.t.bind(t,16585,23)),Promise.resolve().then(t.t.bind(t,61343,23))}},function(e){var n=function(n){return e(e.s=n)};e.O(0,[971,23],function(){return n(11028),n(28391)}),_N_E=e.O()}]);
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 596 x 596, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):35248
                                                                                                                                                                                                                                                          Entropy (8bit):7.90954925003978
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:jI8tuZtZsIC39E8jBp30q6j2WTr+zTbCPH+xUvn0N4+d:jI8ax8EgeyWa44Uvwd
                                                                                                                                                                                                                                                          MD5:32F3939207B77C1837547D5ED4F86110
                                                                                                                                                                                                                                                          SHA1:6328554E98B36825492AA602FBBEC3B291CA1DE9
                                                                                                                                                                                                                                                          SHA-256:EA78DE38AEC5050C307D1ABBC36B8C2B8B6E8ABE70092EE9A55FEB20BE80B362
                                                                                                                                                                                                                                                          SHA-512:0628B1DCAB63B18F76B04A80358A4E3F984865D29013EBFFE8CC84B9C826FDAC119E42EB1317916380BA8F48366D9CC19E5D8B933AE0F97628F830F9266CA006
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...T...T.......)....sRGB.......@.IDATx.....U.....a.;. ".f.....$. .s...............O...If&..D..0hf!a.."..m2.u......L........].....:u..p#.. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):4573
                                                                                                                                                                                                                                                          Entropy (8bit):7.478498206292115
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:N67bKMe91NZ/ECf8Haj5RznwyFXP7QtVteON7VBxIPeQ2rX6w0:MQHZcLHa/nXl+X+WQ2rXj0
                                                                                                                                                                                                                                                          MD5:89785767CF739FD826F8D6AF5C588AF6
                                                                                                                                                                                                                                                          SHA1:618210FB5622B032816CAD8A1142CBD64381CB40
                                                                                                                                                                                                                                                          SHA-256:28D54B2B6C885DAFEEA9A1F0C32556BD05C3488E17A19F34D4FCCDF5D95DA552
                                                                                                                                                                                                                                                          SHA-512:915C6663A45F48FFE0FD73D72831B641D5E15FE7E5082101D4EE26534C4F4AA795061D36BA8351705E1BB699CC51D774721E9D7F06B830B5A1903A7482D53FD0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:......JFIF...................................................("..%...!1!%5+.....383,7(-.+...........+& !-+---/--++------+--+/-+------++-+--+---/---------+...................................................@..........................!1Q."aq...#2ACR...3Bbrs.......Sc..........................................................1.!AQq"2a...3B..#..RC............?...F.......................................................................................................0.........................`...........I.)..I..L.w.{.0..H..8.3j<...._?g..y...I.J.uB....{k...$`.2.......s|g6.+"...m.od....#/h......k...e.....YFb2..u{.....k....~.....1..IC...0..-...........R...(....O.<LOxx............0.........S.7hFR|#..#.h.2Dn....%?g...Ir.W...|.....)<>S...W.....^......0z.S...l=...99r.V..-...1V.4.S..b..F).Ey..{..{8...Kk...2..k.wGf6.8.y.N.V.T...........g.._.7.[..._?ts......q.u_d..5.,._?..g...(.F^.P..5..O..,.Y..v.G8....j.d.(....%...wG11..t.\..\..0u....}0.NQ\e...6..2.r.P.".....H..W...g8.v.\[.;.3...i.....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1555
                                                                                                                                                                                                                                                          Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                                                                          MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                                                          SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                                                          SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                                                          SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):6839
                                                                                                                                                                                                                                                          Entropy (8bit):7.931231044924584
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:277Zo8gju2FmnKPzqSRfFn/mSUqcY4r5+0Dvz:279oDju8yKuSRfFn/mSIbDb
                                                                                                                                                                                                                                                          MD5:12FCE8B174EC77A75E4D92CE44793EF8
                                                                                                                                                                                                                                                          SHA1:21EE4B42A5D7098F36AD99D8AC6442442C5249E9
                                                                                                                                                                                                                                                          SHA-256:8837630C17F51CC7FA3C4538EDA8BA6BFB248BD8649DB3800292CC7CB93E00AA
                                                                                                                                                                                                                                                          SHA-512:085D033F10A704936F6F90916F5482BFD6CC01482A7486BCB195F27FB9F67403F9057505EB765268FA7632266741CFDE801C781F95C2E7A5208D0925A4AE3032
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/tezos.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f...~IDATx...x.I..k...s..qw.A......Kpb.-,$c.B.$..... .w.Y{.h.........3>..:.uW.W.d3.1...V..!..]}..Iw...i...3.7/.b...^{..{..#m..J.=x...7....h........g.w.o....................!... ....=b.<..zw.e...{..ksf.v.k....$......Y......Y..!.0.-..U,...u..p.L.n5v...y.'E.....\.....!y&<"..-.-..Cg.wV.3..A..k.5...!YBD..o.[...7.]....5a..c....`l.!i..a.KY.7............`.0V.3EHR..*.+k./.l..e@......c.1.X*BLgB......y....=.......bl1......;........}...c.1...n._!).{.....(.=..s..).c..7.q.B..F.0...."$.F.x...a.......s.9.\)Bt0......d...a..!.P.._..Z[.l#P.C.".3 #-..<]F.0..[E.......K<.".F.0.kE..."..W~>[.{.,.c...&.......u`fs.).=...".aX....c.4..a-`M(.n...O..r^...EY....".|.;....(.k.kE.t0j..|.T..B..Ea.`.(.\Pv..n.Y.....5.H.v.se...[n.........k..=k.5:..EaMam)b.C....G.f!.....<...=....5...X..-.J..(.k...Hx.O..kP..s[....-?EY..".k..K.|.E@QX..7D%3..L..=.5.H4M4.X...@QgMpVinzJ..N.V.....(.k.kV.-...>f.m'i.P..,.".Zn.<..Gx.d.k.kX.bN..7.7....d.k.kY..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1229), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1229
                                                                                                                                                                                                                                                          Entropy (8bit):4.795500660829551
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:fbjxetQ61S5ODiWq5Up1pUYqaiTNsifkoTp0mYFypI8urUz1716:fb+R4gPpJuBTTsg1J6
                                                                                                                                                                                                                                                          MD5:CAA2765622F1D753F62AEAEA58517088
                                                                                                                                                                                                                                                          SHA1:0B746896AFFD32F15D7E153567E1481CB39EE75B
                                                                                                                                                                                                                                                          SHA-256:0DE807F0FB2A4A314128E461CE9D70F3A5186430738BC324A6C69FAE256730B5
                                                                                                                                                                                                                                                          SHA-512:E98D3CCE8FD78CE65C0C41A1927D4F0D46D04935B2EEA3750D88611B43EACC59F7D8E0046172559AEF9171560D1866361528ADBE31D83772D005ADE57DB03387
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[931],{98141:function(e,n,s){Promise.resolve().then(s.bind(s,70006)),Promise.resolve().then(s.t.bind(s,38173,23)),Promise.resolve().then(s.t.bind(s,231,23)),Promise.resolve().then(s.bind(s,10912)),Promise.resolve().then(s.bind(s,61481)),Promise.resolve().then(s.bind(s,31031)),Promise.resolve().then(s.bind(s,84395)),Promise.resolve().then(s.t.bind(s,14504,23)),Promise.resolve().then(s.t.bind(s,83680,23)),Promise.resolve().then(s.bind(s,97254)),Promise.resolve().then(s.bind(s,93320)),Promise.resolve().then(s.t.bind(s,55684,23)),Promise.resolve().then(s.bind(s,55166)),Promise.resolve().then(s.bind(s,24650)),Promise.resolve().then(s.t.bind(s,65872,23)),Promise.resolve().then(s.bind(s,22067)),Promise.resolve().then(s.t.bind(s,93026,23)),Promise.resolve().then(s.t.bind(s,20367,23)),Promise.resolve().then(s.bind(s,79214)),Promise.resolve().then(s.t.bind(s,33261,23)),Promise.resolve().then(s.t.bind(s,91112,23)),Promise.resolve().then(s.t.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:WebM
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):123469
                                                                                                                                                                                                                                                          Entropy (8bit):7.965836646665179
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:On5ezBNlLo0pFDxTPCD6wYTvDiaFR6TWOm8ZtlBdY59Lz/qPFbXB5TX4:OwzTFTvtAYTvZRHOmWlBq593iPBB5TI
                                                                                                                                                                                                                                                          MD5:41DF16D39DC41E2ABFDFE43CCA0D4CEF
                                                                                                                                                                                                                                                          SHA1:D8B45F2A9AE2FDC4C3DF51C688678B279BCBDBB7
                                                                                                                                                                                                                                                          SHA-256:6E4EC78FED78A21B9BF446412D2E3F795F43CCF96109F271312EF2E875590259
                                                                                                                                                                                                                                                          SHA-512:FC55C562B10AAD293F4685630C71CB573239CDF76A47B490E5FF2884B9455A7A564F904EA25274894195403B02684E762FBBD2E613F70EF9D803AF87BD314BF5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/webm_icons/appkit.webm:2f858af35bbb51:0
                                                                                                                                                                                                                                                          Preview:.E..B...B...B..B..B..webmB...B....S.g.........M.t.M..S...I.fS..nM..S...T.kS...M..S...C.uS..."M..S...S.kS...................................................I.f.*...B@D..E.@.Da.._...;..M..libwebm-0.3.3.0WA.fnord WebM for Premiere, built Jul 17 2024.T.k....s.v........U....V_VP9......S...#..A...U..U...U...U...U...U...U...U....C.u...........Fm.B.....I.B......8$.."......7..O.c....x......L.......?h/....y.yD.C`;.,...vO.....8...A.....,....o..x.+p+3.z.h..K..wIqEG..J<e....~.....p....I..6@...wn.9J2e!K_...'....wcD..="mN..._....l.....e.....Y.q..r........E#.. ....T.2.[.......3..d\......Q...01Wf_<.(.v{..D..d...U.0............*..]......S.n..s..ugZA..../:...-..K..u...*.!t..X?..W.QS.,a....~..l;..\.ZK.G.`Z...h/....y.{b...iy..*..y6....J..xvF.._..4m....$.)K.eh8....."~...a...G(..Q..4TI2....@L.,e....i).!.>g..Q..1.o._......:i.(.c!..,x.O....7..F..<..........A...K..Mh.G..g'....y....a.X{f...q.D..h{{"|{.z..1..q..p.K.}'...........e.4........T....3...3..t..9.&..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3268
                                                                                                                                                                                                                                                          Entropy (8bit):7.891965149060051
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:XZHgMPSa0GvoQspiLaGmGgy+MwN0hov3Q1L:JHgPNGvmMog
                                                                                                                                                                                                                                                          MD5:0D5EC8F64DC56760869563558DE3E014
                                                                                                                                                                                                                                                          SHA1:6F5106570E65C26D3AE46B473F93D1660E8F3C62
                                                                                                                                                                                                                                                          SHA-256:679DF6E452D70BB66A81D263B1F92A8542BB0D8A1A137915EC020406E3A7D9F5
                                                                                                                                                                                                                                                          SHA-512:E328ACD68DFB24696AF2C66D67D2BAD44CC4854289B1F528247E3697E4D361D759FE09751F8B54DDAEF4F6BCAD10C3E2B934770E5701131D39601CB016C0F027
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/nebulas.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............m"H....PLTE..."""......................................................ggg..............mmmwww..............>>>JJJUUU...\\\...666FFF......)))IIIAAAtttkkk........IDATx..]ic.0.. ....Z/.zW...w.%.......k...aw'kY9c................1nN.E....)z.....6....,a;..UY. H.j.x....,.............W...^........<...+.......m..E/&....."F.4..Z.r2...ah.......e.Z.....a.6++."....*".....j". ........&.x41-(.S1.Q.......J....t...^t.N...z.WI......P:..W..(H..#DxY.4...R.......*. .....U)E.CB........\.N.........}D'.'.C.k.-K#. ..8-lY.qp. %".F....*...)..TC.)..=......fU:......8/fY....N.B...ei.....AeD..+....[..4b"..w=.|...}....E..r_.N.\.."......-.2....ST..~..... }.8.....V.e...q..a..D/8...p.4]. .p....{~.......KP....[.F..4.6|.{.mU.1J.R.EDA..}.....}U9..0.:.e..RAj.,"..f.......4.$...~.......]. .Iq.D\. .h\.u......%..8.~Y...T.m.f...t..*".lI..m("/%WR...lG..<.a.T.x.."6......%.d...1..$bo..>.%w..........|.}X3...O....G.....ui....@.*<%..Wz..c..CA.ta,..C..r.L..(.....4l
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2401), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2401
                                                                                                                                                                                                                                                          Entropy (8bit):5.139648524397711
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:SD9kUao00m+vOKStlgjObDb16+YLwS2DCFWPlVABIEEDNwu1SLwscEDG00qutwdM:6eupMGibDOglvDI5DG4u0M
                                                                                                                                                                                                                                                          MD5:542D93BCA8748F604D88817ABD30FAEA
                                                                                                                                                                                                                                                          SHA1:931419E9260D7F5C191561F4179DCA518629D177
                                                                                                                                                                                                                                                          SHA-256:F32FBF9083358207FB6B26DB69F0C10937BC8E202C74BDF6A6F25633B3E18CBA
                                                                                                                                                                                                                                                          SHA-512:936EE3B9FC5DFD98F5F9C8DDC834D6215519F501AE53640890C7D1D01AFFEC3544CCAF8DF424A8727C78247C93B57627AFEFA9F78B40DE78C5452956499B3BE4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/_next/static/css/89a45f963be2f088.css
                                                                                                                                                                                                                                                          Preview:.navigation_navigation--text__1sgOf{font-family:var(--ffMono)}.navigation_navigation__title__a6F92+.navigation_navigation__list__E9Jw7{padding-left:1.5rem}.navigation_navigation__list__E9Jw7{color:rgb(var(--grey3))}.logo_container__GAarf{display:flex;height:100%}.logo_logo__ZHbBQ{width:auto;height:100%}.header_logo__nodcL{height:3rem;margin-bottom:.125rem}.header_logo__nodcL svg{height:100%}.footer_footer__feML_{grid-template-rows:repeat(5,auto);gap:var(--gutter);padding-bottom:var(--gutter)}.footer_logo___d_IO,.footer_navigation--product__MKzt1,.footer_newsletter__yqkzL{grid-column-end:span var(--columns)}.footer_newsletter__card__TjoNl{padding:1.75rem .5rem .5rem}.footer_newsletter__card__TjoNl.rounded{border-radius:var(--borderRadiusCard)}.footer_navigation--company__2ljy3,.footer_navigation--developer__yo3Kb,.footer_navigation--external__Rzc6d{grid-column-end:span calc(var(--columns)/2)}.footer_navigation--developer__yo3Kb{grid-row-end:span 2}.footer_navigation--developer__yo3Kb .f
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x480, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):7702
                                                                                                                                                                                                                                                          Entropy (8bit):7.0219752905586805
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:1KdNNzFCuG10SG1l7NheobtQnfacFNgiJOARnqvrrrRe:0nO/0r1rheobtQfZL0KnqvrrrRe
                                                                                                                                                                                                                                                          MD5:97EA5E1D5DAC7C23B70B13B98FAC15F9
                                                                                                                                                                                                                                                          SHA1:A4BF516B0111364855E6E3D1EFD5AFF9C30217BC
                                                                                                                                                                                                                                                          SHA-256:70481ABB032F25B19C7D2E6AE669FE1100F053F63F38CCC226962D1C4D77C17E
                                                                                                                                                                                                                                                          SHA-512:3569DAA9D0952CC36BBCB8602EFF0992E221FD6F9C75E4034F6988261CBFC2BDFF5AA65580D70A004DBB96CBE3458B9BA534BAF06B6F1AF298F4F4A468A67E6C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:......JFIF................................................. ..' .,#..(7),01++4.'9=8(<.3+2...........2...2222'22&&'()2&''&'&&&(2&&&&&22&&&22&&&&22&/&&&'&&2..........."........................................;...........................!13Rq..Qa.."2A..#..Bb..r....$C..............................#.........................!1A"2Q.a............?..p..............@T.aT.&.........Efgh....#yl.C....#.;.wO.....1.....p....U.WS.of..>....uv?5.....>....uv?5.....>....uv?5.....>....uv?5.....>....uv?5.....>....uv?5.....>....uv?5.....>....uv?5.....>....uv?5.....>....uv?5.....>....uv?5.....>....uv?5.....>....uv?5.....>....uv?5.....9....of3....V..e.9i..^?...bv....&6.q...5~W....!k*.D.f&6...>.P......................................?....+1]p.....o..@..............6....|..&.....&.vv.o.....8F....x\.SW.x..]v.U.M..hx......!.....M..X..=..P..kk.V..Z{.X......6.....xF]/..i.x.M/..^..U.-.&..].$..m.b.$...../........4.>...3..v4X..t..?i.LYv....}.;A[2.;......r_..~Lq.3..j...ju.......Lq.n.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (16957)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):150568
                                                                                                                                                                                                                                                          Entropy (8bit):5.400272081934975
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:LHhSbCOb/i+FUGNAFAwjA2AxU7SAATtXpULQ40Qr8a5zA3A0Qr8a5zA3A0Qr8a5t:r5GySw8jxULE8TI5SlNb3voS
                                                                                                                                                                                                                                                          MD5:0737FB4273827244A24673614EF4247B
                                                                                                                                                                                                                                                          SHA1:D39D714BA0C8A1BDF9C4DB8956A4E72BE6B23ABF
                                                                                                                                                                                                                                                          SHA-256:D476AA00BAAE2738F0225255F87178B63457AA6E73293110E9AE5F335E05FE66
                                                                                                                                                                                                                                                          SHA-512:CB46E51609BEF7951B50152A4DFA213B02E7DEC7AE4ADE14726A9085ED60A9A6825825F8B05BFC542E7B86ACBD21D60BA1A97D0F0AE9FCA27E58C0DF5DD17FFD
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/
                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/d314c8f75d6a7f1d.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/89a45f963be2f088.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f113d77e48e58207.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8100c4b7bba350ea.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/684533046c108a42.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-eceafe3e1e33e848.js"/><script src="/_next/static/chunks/fd9d1056-003c403864e903e6.js" async=""></script><script src="/_next/static/chunks/23-4acd1aae5fb12b75.js" async=""></script><script src="/_next/static/chunks/main-app-693d2cd1d3938aa5.js" async=""></script><script src="/_next/static/chunks/253d1f49-8d9ec5baeaca53
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3775
                                                                                                                                                                                                                                                          Entropy (8bit):7.911082291991469
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:MAhpqnrn1rRsCC7aroM7h2SEHYBJfjMGLI76l6VnqNZOoRspV22:MAhwdCCCmr37UFMJ7f6V2jRqVR
                                                                                                                                                                                                                                                          MD5:BE480A2A36788F9702BC9FFF176C8C6D
                                                                                                                                                                                                                                                          SHA1:CDC6AC78DA34B7D58435FEB77C6E65895B017654
                                                                                                                                                                                                                                                          SHA-256:8CCB043AE7623D5385E5186B49980B06C665E48F65B676BFD07DEF8ACE700793
                                                                                                                                                                                                                                                          SHA-512:2A1B0BF6B3827F38092C2343DA92497128CE7433C1AA805E15B3A5E010C9575802DA6408F8B9D0179173BDDA5732F6A894BFA93414A152E826687C6EB33A268F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............m"H...{PLTE....................................................................._........l..Y..g.....)..Q..y..=.....x..H...........E...g.8....IDATx...(....,.....cbbz.._.Y.DEST..73........V0../...!K...1J..........=.....5.(c.sJ)...#.1z......G.".|.6#..d.C9*..i1........"...M..LD....k.....I...~.... X..".JW.%.O!...p.J|..............S..q.e. ......'...@.>..N]........x.U.t.v..&axd..Jq... ."...-...V?.A8..3.............08.x|.X44..F.R'..U.a..c...d..(_!.^..P.Kf....O:....wc_..0..".....{.O.Ha..C........qF......G}.s=...|.>Ey...5a...........a.....p.!&X.'.k*;..cL..=.yF+.......[(..G..b6.r......^..p.v..n.N........>`.wZ.b.1...nt.b...<...a.^V....:)Y..N8....4W...*.5D...p..(....J......6./L..1Aq...H...q...3.f?-_.<.#.t.a..lS.K...>Z..o..!.....IeI..J5.0....^l$Dt.<....w.........7..&B.i...f.W"A....W.....'..J...d.2x..._D.~.)..2D.T.:}t~.?.!.3B.U..V..#....u..p.g.R<.Uk.........p..(y.<..s...K....c".yB..Z.5......J..n ...4.Z..[e....h...e.....AYC
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1380
                                                                                                                                                                                                                                                          Entropy (8bit):7.757591214905701
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:K77u26ZWytpmLG3SPoyhsHzT/MWjMTNaN8qee49IXjPj8giVqjQBnv2ncsdw40sS:KepoGiPXhsHHNjMBX5IXp50Rvrsdw33
                                                                                                                                                                                                                                                          MD5:4CFF572AB9470CE0D4CB793BCF8492D3
                                                                                                                                                                                                                                                          SHA1:0F38A85BCE49776AD5FB2BCBF7E486A699849753
                                                                                                                                                                                                                                                          SHA-256:6080B739C305BC19C33986171AD1B2D1517DEB8B9C259BFD4E24EDBBDC471BDE
                                                                                                                                                                                                                                                          SHA-512:29D37A848BC9C294AFC9E5152BEA3E8D7F06162D47902E82B53BE96299948660F0D306E556199DB8D2153B7628AD8845F68DDD2F343C73D9546B705922374AFE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/squarelink.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............m"H....PLTE...9d.2_.j.....,]...4a.......<f.X{...$W.q........`.....}.........R....&Y.Ms.f.........Cl....v....Rv..........|.....#.E.....IDATx..kw.0.E.zM...Z..................mx.T...B.!..B.!..B.!..B.!.t.x~.a.xX.n`..#".(./..M.F.K...&....d..{...H...6<8.}....w/...RN=7<\W....a...0....e..........P..W.m3.e.a(.......T..CY..0O!..U......[...4T...@m.-l|.....anu...h.....W.z.<.:...$bC.3.M../.\3.6/....`....A....0...ji.i.a..h...p<G..Y.uz.k.`...D..N.qn..I.......&.......12.G.^...0(A..f.._Z`8.C.{[.-0.Cs....9..!4<.....!4<.....:n8.\.'.(..:b8.$..?.....&.nk_....am.....v.p...|2\..v....2\....0....od{d8+|7|I...o...4l.a.....a.. .V.4L.4.tZuq...a'w.hHC...4.!.iHC...4.!.iHC...aH............G.....I.0..j.Q....4.a.0..+C.....sCU.q.~]Z.yE.B.\.p.r....=2Lq2.?..&e..C..yb..99>.*yzGw..J~.)..r.[o.m..,G...P..u5.74....44.Jsu..!4...O..!..4...!z..i.\..p.......3...X..~..Z.p..].W.b..b.T\.p../-...........a~..:^.:LS.....>...........I...x.WF........
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):8296
                                                                                                                                                                                                                                                          Entropy (8bit):7.96477179824207
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:KXzLlKMCpBTRJdRz1Mf23orDyxywTAgZy5Df4fCdbK8w62Eq0:wzLZCRHMOgO0gU5DAfibKEc0
                                                                                                                                                                                                                                                          MD5:941A34E4292434325D7D294AE5A629CD
                                                                                                                                                                                                                                                          SHA1:113941DAEE4EF04CA8E77CA5628BE63021B892C6
                                                                                                                                                                                                                                                          SHA-256:D7A5DAE8B8E2E94D052DE33A0D170527AF3C0943B02CA758243CB2CD5F5F2CDE
                                                                                                                                                                                                                                                          SHA-512:7FC2EE056A1C5517EAF90F441CD4370EBF039C268A9C038A79E8912543A1279FF4E8900AC729E67FA098AF6D98EDA61A4E1F4CD84C50DAD1FEBB6D4E8B39F8B7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f.. /IDATx..[.UU..W&a.HaD...H..KR=.......,.^.. ._......3g....C.....DD ].$..@.f.....Lj...~.3(N.8..9{..|...9{......k..1. .B.Q..g-.............e.....K..h...b..o...|......1. ...e...Ts.=.F......F..|.6.m.uw._F...5...ix.x..<.^.....;.4.o...|......18.....sqN.M.(...a.....j.[..;.......n].u0.`..!......'F^...{..q.j.h[..fm.F.L=.-....|.cp,.y.98'....2Q6.HY)3e7. \.j[...5...Z....5.=.`M.HOc...g}.Y1 F.!....\p..o.L...P..D.......}C7.>]..t...`.......q'......S..B...u......#.UA..{c.....#r..z.\..&....I.R....N...1!6F.....n.....g.....5@.q..M..2%.gcAL..1"V...A.6,..1;....g......;.l.......u.3bG..%15...%....X..|...w:.{.L......[bl..S.t..y.5.X.}..:|.N/.O)..[......k.Q.....G.{'....1..!5..1..<.bo}..\.A.......>.9z....)g..~.U@N.....S..N../.$...ld.Nw..!. '...+rf.a...._.}./<....}G3=.#rE...)..F.^.I......Y......CrY.k..p.~{v..$.^./...F.X.r.....\....sM....l.}.#.....X.H.....&. .....$...{#T........]..?...u.U.....{4...P.X....?..5.W.....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 420 x 420, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):99346
                                                                                                                                                                                                                                                          Entropy (8bit):7.991905916283799
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:1536:UKI7A5movk2IYSRcMSZf1OjpBuAra/ccsqjbGdijySYwhkXHzoiykWUoRT8X4HR6:Uv7A5Hk6SRsZGBslfiij3XhOHcJkmFLo
                                                                                                                                                                                                                                                          MD5:207DDA8D66F8FFC00A21E4FCC5CE0A73
                                                                                                                                                                                                                                                          SHA1:843B56D9BADE9830EBA97F866F51F60E4FFDBB18
                                                                                                                                                                                                                                                          SHA-256:119800CA616D03FFD0E779B3BD0A8C304764A041CF2EB45CB7272064B07E4015
                                                                                                                                                                                                                                                          SHA-512:9C57B40BBC4238C6AB6B7E33F08A54B02696D48F24C9E6258A33F8D4B6173E407BCF1DD26C2F4323579D92515409C3C423D7B2388678AE1F1E860CB0D90A2D97
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............~LQ5...XiCCPDisplay P3..(..=(.a......:.......G>.....Q.2.{....R....[...Q.L.VF.....D....J..1.t7....._.....j..rj......Gd.LH.... .H....ht..wV ....p.e).\.l...6L...n^....@*]../ m+....Z.<....n.L....Y...p..s ...FA<...Y)..@$Y...s..nl...kEF..w....0..V..l..J9i9...#...w..fB..... ...m...N..'.6y.G..8...Ah...ce....@U&.o..4!t...B....^...>i]..c.J.Z..i]..G8.....e..R.....uIDATx....W..`A...`....r..&@..F...YC....?0@.ff....J.@...&../........&.j{.<......=..s...Z...wlos...jO........L.%.....7.[.....j...^.m.o..Gj...t-<.~;.9..../...w.V.......yx,..u^...h.5%&?.r.5c.............k.......).Chc...I..p?q/....m..j7j...*\.\.(\..6GOe..y..f..b.0...._.(........j..5..L.LN.x.t...EBb..E..]...FV.pD....}.>......q.....f..9..b?.9.A.{.^6>u.>.Q.F...|.@...7i......Lx....r[9..u].,..._.w..j.9!..>.n....sBL...b.......E....8...0.....HB<w...".f....@.f..D....mu... ...........#`,s..........|....8~.A.8.}.L........;.....'..'\..~....o.2..%.'g.sJ.JZ;Y........+$. {......I..=
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):29
                                                                                                                                                                                                                                                          Entropy (8bit):4.142295219190901
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                                                                          MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                                                                          SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                                                                          SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                                                                          SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                                                                                                          Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3879
                                                                                                                                                                                                                                                          Entropy (8bit):4.366229602845524
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:kTHTFyyIweWoXIghHWIBnqlIpljPiATqk1PlkRp2U4sNSik6otvcVp1n9fU5dJL4:EzM1MIj7iEYMt0Vp19oTsqhOh3DZL
                                                                                                                                                                                                                                                          MD5:274B39F11528B27C57A23E091168BECF
                                                                                                                                                                                                                                                          SHA1:5E15BD55A694C0C03502B42E88AB05FD20E5F628
                                                                                                                                                                                                                                                          SHA-256:2DD2469917EA68B48AA48080A4E4B4F4E6C5F72DFC4D2E4C10ED1FAD754E94B2
                                                                                                                                                                                                                                                          SHA-512:7921F5973CE73E9D4B2EF2D0CC4B930841E0238310B1ADE8350E2DD5E6F86476A1F594C8EB91E0F10EA5D209EEC91CD9D0CD20360271E85E68174573976918B2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 93 32" height="32" width="93">.<g clip-path="url(#clip0_347_68366)">.<mask height="25" width="93" y="3" x="0" maskUnits="userSpaceOnUse" style="mask-type:luminance" id="mask0_347_68366">.<path fill="white" d="M93 3.487H0V27.513H93V3.487Z"></path>.</mask>.<g mask="url(#mask0_347_68366)">.<path fill="#363636" d="M54.5547 5.87221C54.5547 7.19364 53.4552 8.25742 52.1307 8.25742C50.7729 8.25742 49.6433 7.19364 49.6433 5.87221C49.6433 4.55078 50.7729 3.487 52.1307 3.487C53.4568 3.487 54.5547 4.55078 54.5547 5.87221ZM53.6485 27.0198H50.5464C50.2881 27.0198 50.1265 26.8586 50.1265 26.601V11.3192C50.1265 11.0615 50.2881 10.9003 50.5464 10.9003H53.6485C53.9384 10.9003 54.0683 11.0615 54.0683 11.3192V26.601C54.0683 26.8586 53.9067 27.0198 53.6485 27.0198ZM20.3222 17.2197H28.239C28.4323 17.2197 28.5622 17.0917 28.529 16.8973C28.239 15.0274 26.4297 13.7059 24.1673 13.7059C21.9714 13.7059 20.2255 15.0274 19.9673 16.8657C19.934 17.0585
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2399
                                                                                                                                                                                                                                                          Entropy (8bit):4.69022519763754
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:cgeOj6cl9M5kow4mMbVWhWw/OVd5uNIsf3apH6j6k7dabPRaJ:X+cjc2IxWhWgOVaP3ua24dsPRaJ
                                                                                                                                                                                                                                                          MD5:37F2BC6ECEE2EB29B3CF6799CE58BF58
                                                                                                                                                                                                                                                          SHA1:F4179A08AAF6CB02A491470C8C1FE9B462C0775B
                                                                                                                                                                                                                                                          SHA-256:7E7D839B76874273539DFB1DECB8AAA80C8CBE989F70FCF8D719F6FE004DC1F1
                                                                                                                                                                                                                                                          SHA-512:9C6C47BAE6D75583903269715D2E773B120EB143CBE0C5A33F015F22AB7E481078ABD4FDBF83D67561AEB39DCD49254DA21083554AF5B6713F7DAC54EE2952D4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/logo.svg
                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="300px" height="185px" viewBox="0 0 300 185" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 49.3 (51167) - http://www.bohemiancoding.com/sketch -->. <title>WalletConnect</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="walletconnect-logo-alt" fill="#3B99FC" fill-rule="nonzero">. <path d="M61.4385429,36.2562612 C110.349767,-11.6319051 189.65053,-11.6319051 238.561752,36.2562612 L244.448297,42.0196786 C246.893858,44.4140867 246.893858,48.2961898 244.448297,50.690599 L224.311602,70.406102 C223.088821,71.6033071 221.106302,71.6033071 219.883521,70.406102 L211.782937,62.4749541 C177.661245,29.0669724 122.339051,29.0669724 88.2173582,62.4749541 L79.542302,70.9685592 C78.3195204,72.1657633 76.337001,72.1657633 75.1142214,70.9685592 L54.9775265,51.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):124
                                                                                                                                                                                                                                                          Entropy (8bit):4.701139152830119
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:+0LUUCJ0vBmHw2eEHhu2FHhqIMHA6erUQYSJLEs8n:+VDABv2eEHhu2FHhqIeerUQYSJo3
                                                                                                                                                                                                                                                          MD5:11313C2BFD9A69801DDDE491BCDFC96E
                                                                                                                                                                                                                                                          SHA1:570CC71605CA8B1319B3D17E78A355CACE94B24C
                                                                                                                                                                                                                                                          SHA-256:9FA7E6DE7B0E1A74A77F0FF11D32CEA400AA6888F12378B16928C35D0140230F
                                                                                                                                                                                                                                                          SHA-512:3873D1CF00004EE784306F1F97472D1562DF0DB6B7FCB0C38EE438FBBB1765E4994C09D436C4996D207D1AA038CD938BA7ADC1C2DF8DD878226AB8C37B1759CB
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/blog?_rsc=mlx06
                                                                                                                                                                                                                                                          Preview:0:["7bfNfXRH11EbKxH3QHgMF",[["children",["slug","blog","d"],[["slug","blog","d"],{"children":["__PAGE__",{}]}],null,null]]].
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2904x1640, components 1
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):149729
                                                                                                                                                                                                                                                          Entropy (8bit):7.947687829795289
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:5K7BG5f+QirrgT+n/iQB45DGDrUrsOyipckLbTXQA9J2EQOIsqX:U7s5f+Q0gTS6E+GDArsOyizbLQA9AEQ/
                                                                                                                                                                                                                                                          MD5:4FD4611A8C3BA36CA5840761300C1D1F
                                                                                                                                                                                                                                                          SHA1:62C74EF853F5C51D7B127A377BAFA15378BAF734
                                                                                                                                                                                                                                                          SHA-256:A7A982BF775D00C68458B28A785A1DC55FD898100D156EBF7507175E1FCBE7CD
                                                                                                                                                                                                                                                          SHA-512:00052FFEEA93E01E6ED10C7CCCA250B3911DF581C5EADC18A19FDA7AC69CC6CC00108B0FC902D1FE1CB34D1DB4409479FF674ACE4D91732A3C695C92BE922D15
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:......JFIF..............JFIF.............C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......h.X.............................................E,...nE.eDi..l.)c:)sHi.,UE.*.s.QDYb.(.r... ..MD....A4Y.M@T...J..EE.aU..!.h.n.Y..,%K....X.rjD.b...@[.>.*..jT.*.2.l.3..:f.f.....R-..jJ\."j-.)4.QK.Z...%..L.5..(.X$...*.*4.j[...sB.R....[&t3..L.....".-..B5.d.....4TT%.j.K-.Bk.....u.Z.Y...Ma..e.F.,.Z..ift.BY....6.Y.YD...e.R.YBUE.5..YP5...A......D...-...&...~.I...l.L..f.~...bX.4*..\n,...5Ae2.,..-.H..L.[).T..gY...b.%..*+5b..)..i(\.(.D-%... .J..Y+:.T..-J..[...s..f...Yb...gQg.Y.K,U..r..YnlM...5..Kd.....Pk6V.n3.....u.......%X..b.5$.H..e.....PK.Dk%XKe.R..71.r.:K..nm....X\.@ViY.Ye..,...APT,...9.,.......@ .#Q5.O....K..(XMJ...U.X..)s.......,..ss..7,,T...%..UHj.+4.T..bY.KR..,.cL..4.[....t..R.J.hX...J.*..&.|U.....j..E...q.B..J...l.HE.5.cQ&.k.......MAQe....YI.T...P.(....jQ*[,J.\..D.....AYYj.P.TJM .A5..IsR..Q.K,.,*..:.r........D+6....u.*4.j...hJk6Vt\."..b.YTY
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 900 x 900, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):24758
                                                                                                                                                                                                                                                          Entropy (8bit):7.819892455566908
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:KKjdC2AwSBLG7Wjm2wx8GcfuzD/5qLCum:7gn4ijmemzlqLCl
                                                                                                                                                                                                                                                          MD5:9031A67F82293FC50EAD978F936CFFF3
                                                                                                                                                                                                                                                          SHA1:866F59F01C36160B663BF29E1CA1779635ADB478
                                                                                                                                                                                                                                                          SHA-256:33FA0A023FDFABB4E5183E548E148F852D902E7A04355B9400DECA6660C48165
                                                                                                                                                                                                                                                          SHA-512:2768F28793789FF05F2275082D8A3C5F56CDA8FB28F14509ECFBB7BDEA5FFE90A2AA594BF19B65CB6293DCE4E4E6EF514FE06A1CC571C2074D9DE882C4ED500D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/trustvault.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............N.;....pHYs..7]..7]...F]....sRGB.........gAMA......a...`KIDATx...M...}/..9......=eo.........[.5..V.y.7..P.Q.1S...(. U.v.$..o.@.@.......`.7.Z.V...xs.*......r[1R.h.9s~..G4B-..yy....$..H.....}...V.....o.H......).n.tS....n.)uo....i;>.'.....0:...{...........N......[.t.s....tz..~r:.2.D...7.....V......vy.....N..N.{..../....?}+............7.._..>.......&..b.E;u..M.yk........dn..7....B..O..n'~.....z........b..O.%.C ..2.v.....O..?....c.V...N.....&......uKjo....~...h....cw,u[...?.X/.a.}....-.....;.....C..'.V.^..D/.......PO.j.WR..lz..^IT.@X!s...[.........J...,B.rP..2s:EY.............c./.....`..A...X.>L.....i..'....@..X.RI.S...G`.7..i .....:O.D3|..,+.}...;....V.{..{...ab(...+.`.R....P...."...&...t........`.z..{$}.....`...$.......a{..&.n.@.N. ...........o.;.Z15tG....M0\'.p......J;..&.w...'.....{wt....N.[.....#...@x.s.}......v.V....?.~bE........c..nI..@])#....2....S..p.......O.M>!.~.@.........D..^F LN... 3..,.>.:....,.N..oO....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 560 x 559, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):250063
                                                                                                                                                                                                                                                          Entropy (8bit):7.994445265255221
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:6144:QScdA/UEErNvpX3vH+lB3XhK2whHr5KBbNFQZF29wov:Q+/FErN5/elBe55KBbNW29wov
                                                                                                                                                                                                                                                          MD5:C5B50ADACEAF474E48EF1DAD150D0829
                                                                                                                                                                                                                                                          SHA1:997910694BF9A118CB2BAAEA2E22E67C92217ED8
                                                                                                                                                                                                                                                          SHA-256:E6D6D12131EC3F912577D2142605529C2E5C27545B26A5765DDB1DF638AECECB
                                                                                                                                                                                                                                                          SHA-512:0A72235ED6A4CEC93FFC95AC811E62D92D1CA5A90CC08699DD6C6CD581AB8E4B8A87C535E5585FB7C63C6273CB54EE32BCB8472951B8807A9A2F7B4F8FE7E44D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0.../.....jq.!....pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/" xmlns:pdf="http://ns.adobe.com/pdf/1.3/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" dc:format="image/png" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmp:CreateDate="2019-10-10T14:36:20+07:00" xmp:ModifyDate="2020-07-08T23:38:54+07:00" xmp:
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):136624
                                                                                                                                                                                                                                                          Entropy (8bit):6.9967301057559865
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:MtCEW+dRRiSW1ybMcGm6yT8TMN9E3HMF0O/pOyUcKrXyCill/++B+KpQj:wusqppa+IQ
                                                                                                                                                                                                                                                          MD5:82BDD29EE076723FA3C518ECBEE722C8
                                                                                                                                                                                                                                                          SHA1:09EC9EEFEB808D6C60C52388A2E1513FB6C08A9B
                                                                                                                                                                                                                                                          SHA-256:C34DC7F0872A4927217E6F8E5D6F4A85089B7495EDA20CE496D8E7714CB3559E
                                                                                                                                                                                                                                                          SHA-512:E0DC8D86AEF701A2F844F7E4FCCA3A81023C0D0FE7F1A4925A0C00299FD8F85CECB5C3D78BA8BCFD3AF417FE81BB179AEA5F84A8836C0AD67025C04583A58725
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/rive_icons/docs.riv
                                                                                                                                                                                                                                                          Preview:RIVE....8...........................................4E....D....E....E...'.....reown_icon_docs_BW_small........D....D......................D....D........................X.D.`UBD............ ........C..."D.Tg$.?Ul.<V..I?W@.9C.....ZdDC.."DCT....U..8C.......B..."DCV[]..W.e.>.....NBC...\CCT*[[?U.S.>V.'..Wr.>.......C....BCTc..?U.C.>VEe.WX`.?......bD....=CT...?U.S.?Vj..W3..B.....?UD...KB.T`..?U4..BV...W..h?....'% ...........!.D....D............ .........C.h...........C..1..V...?W..SC........C...DT...U..SCV...?W..FB......,.C....DTq.O.U^ BBV*.<@W...@......A.C....DT]..U]..@V..I@W.$.C.....P-....+.DTG..U.$.CV..H@W..fB..........=..DTcR.?U]@cBV...WeE.@..........N..DT...?U.O.@V...W..C.............T...?U..CV...W.l.A..........-...T.n.?U...AV....W..?B......h.......Ta.H@U.?@BV.y..W..C......$....%..T..I.U...CVW^.9W.&)@.......>.s...T.E.U.&{@V.O.?W3.h@......$.?.uc..T...U..^@Vr".?W7.ZA.....Zd.?..#..TA..U..ZAV...?WDK.B......K.?...g.T...U.J.BV.!.?W.j.A.....1.,A.y.8.T8R..U.[.AV.z.?W..'B..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3088
                                                                                                                                                                                                                                                          Entropy (8bit):7.777496752849611
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:eiaWnjS12h0DpiQCmhdYoT0sUevdXe7gzJsEUYx67xHtSrzC:eidgsIp8SdYo7O7gFsBar2
                                                                                                                                                                                                                                                          MD5:5541150274AF861EE940A6111F9A9817
                                                                                                                                                                                                                                                          SHA1:47D3846CABB0842FDA232667C250896D8AE75BC2
                                                                                                                                                                                                                                                          SHA-256:367E4799681C82EDA0437F5ECFEA0AD06BA7C17A6F7FAA64F9301AD690DB8592
                                                                                                                                                                                                                                                          SHA-512:0439B1BBA2FE6AD53305F50AA6E881769BB502CF041ECF30E4A2706D1B219FD8F3B4110B19D1D524D477B4E37413E88D206067610C4E20B594EBD3E370E881F0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............k.XT....PLTE...@..:..=..=..>..>..?..?..?..?..<..?..?..?..=..@..?..=..>..?..>..@..@..>..?..@..>..?..@..K.......o.............W..@....K..@..............c.....o..W.......K......{.....c..{..@.....=..c..>..?..?..=..@..>..?..>..@..?..@..@..@..@..@..@..>..?..C.|...RtRNS..0P`......@..p .`..o`0..._.P.........P..@.................p.p....``... ..p..`0.....K...wIDATx....aE!....@p...kV..v.|......e..CH.........7..S..e;....q..{.]{..-.y=.Q.v...9......_2q....K..!Sh..,..M......ZZ.............p.QW..8.......PI...o....-....-.. ra./A..-8..+...|......._."%..?...+T.......|..I.....7......GJ....s.....\.`..h.F..y.h.'...L../.......2.~.<x....b.P......l.......[].jg...~WV.L..Q....V.........B'4...AhT.~Q...z...#$\...M!.sV..w[...J...........op.I.o.3.U..[...Z...,.1<.?..i8.1,..4.@...},.)....%........Z.|*.......^..PQKB.....)....>........v$K>&2......g....5.j1&8".^.m.`..<O....L.7@......._.|.6....}.N........!...o.0._.4.(.|.. '.7"..X.C..6.-.'j..=...@.Prp7?...y..K.....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):110899
                                                                                                                                                                                                                                                          Entropy (8bit):7.983146783034603
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:Hj6LZRp5JChii9y+OrHmPguEGPL4Xi7pV07TI6+0QqGzq5:GLZ1JaNeHWJEGDY4D36+0QHU
                                                                                                                                                                                                                                                          MD5:9E2256CFA5AAD3B33AF05F3FEE4DC9EF
                                                                                                                                                                                                                                                          SHA1:F12F30F7E822FE995BBF92D8354BC532B2D6F3EC
                                                                                                                                                                                                                                                          SHA-256:76407B1A6027FCDF55D537CB88BDCF45018AF5417EF668AC8B58D4A11663D653
                                                                                                                                                                                                                                                          SHA-512:BD576B9F34AABE8A13B1FFB8E03078C2C6BE74D048FC2788D0CB061C4A0E585FF2C3101B8CB1FB3803243CE229F0D057F34331DC19003C707E15826CC34EF2E1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/math-wallet.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............6... .IDATx^...e.U..........a....0.l1.$.TR...)....1.8IU.<P....8......ll3.MH`.......Hhz..$.kB.HzSw.....o.....u.9...........{.5.}.g......~....l7.<{.L;.....c..G.{.=.+.{.qk?..c..C...W..k...k...#..G.}.=..c.....#....?....D.q.F...x..v}W..a.n.9|....<GGG..$...N.. .9.}[P......)c-.......G....<.f.5vk...P..c...\.^..c..n.m.>{.l;w.\;..|;...n;w.].x.].t)........K..w..>.9.w....mw=..]........^......^...Q_...F...'........C.~5Q..r.}..{}..}......k..w.......pu.w....r....c4+...B..q@<.3.l.......I...}(.A .Q>E.[u..u....~m.G.).!....-.x.*G......}.:+.....%.z4...P..E.F'....O}....7wy.......P.:.......=...=.y...<.}.'|.n...I.....v.....Y..|.'.O...t...W..w.~.- ....8.............=.m......w..........j..g..>%.=...6,.g.."..M..........!.;.~..v.'...}..W.+2..P..x.Qd..s.iNr=.].i...}~..Y...Br(T...z.`-../...o..~l7n...8s.a.....l...Y..w.n!y.-&..qw.....>.?.}.g........i...........#...@X4vu.....B...f...7.sO{.;... .y....H{xW...S....>...t.~.1....t..S.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):6004
                                                                                                                                                                                                                                                          Entropy (8bit):7.958173189795407
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:oJ5SGY5x38WucN1UzE98VitcV73vvlbqjMphwnXcyDXpQloH5qqXPNP2l40XHDb:oJ5U5x38o1UW8Vxjdej2hhytQloHRfOr
                                                                                                                                                                                                                                                          MD5:BBCF0E0C1045A8FAF994EDA27C5E2590
                                                                                                                                                                                                                                                          SHA1:85E49361C6DD45796086D050EB78413266897FB3
                                                                                                                                                                                                                                                          SHA-256:026758B4C3DEDCC148AF64589674D21DD6E151A961CBB8C773AE41AFF4D1EC22
                                                                                                                                                                                                                                                          SHA-512:D8547FD6C805E8682E51035B6C91B3D79FED8068359A5A05663F630E3995E55DAD2BA7E1638FF09B35B340F443CA0C8BE95AD0CBFA1E4490E1F11F05CA2A7B8C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2F01495a4964c8df30a7e8859c4f469e67dc9545a2-1024x1024.png&w=256&q=100
                                                                                                                                                                                                                                                          Preview:RIFFl...WEBPVP8X..............ALPHO.....,.j..:g.)#.]..f.3333Kj...._`."S...S..]...-Lzw....>..RDL..K......F_......=.....FG.:...r.XisI.v?...ow..n.n..Sw..J^ID......;j......M+e.?^... .B$I...o. ..l.n.Nr{kh/ I.$.....Tug#vW.s...3.......69i.l.Fr.....MY W~B.:...;?.....%I...fl.f.wOG...Y0..4c.7#.. .~I w....S..H.Y*8.ES.P...EI....LS.At..-.F......i.'v.....V.Pz.w.QjRp.O...?..R......r.B.....1....(.Vp...T7..L.7.au..(.Rpa.......,...Y:C.=..d...i...A..%...*7.4..S.`...K"....+o.,A.Q...9'.D^T.......%...0+.,"..qrN....1*..|y............&Z....i>.u4..x.d....#.~/R'..4..x......:.Na.O..O...).F......9....(..2.....x#n...8h.=f...!..Q.t..J.x..!a._.Qs...p*#.S..X1.....R.\.5...f.f....qsn.;..?k..9..(..U|l..9...i.3..../~.G.....?[E...W....U........_....\E........9....9.&...ej.c...\..aj.#g1.g.m....5...f.v..R.\.<.*n...N!=jN....k.~....QS.#..En.%....9.....uj.o.@.H.Q.....G...>H.2..FL.42..Nf.O.....Z..-.+."fWC:%..O....^.N.\... .7A6.be.T....z..gC.....R.!c..L.......@p75N.{!Xl.Q..l..2..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):4272
                                                                                                                                                                                                                                                          Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                                                                          MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                                                          SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                                                          SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                                                          SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 900 x 900, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):24758
                                                                                                                                                                                                                                                          Entropy (8bit):7.819892455566908
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:KKjdC2AwSBLG7Wjm2wx8GcfuzD/5qLCum:7gn4ijmemzlqLCl
                                                                                                                                                                                                                                                          MD5:9031A67F82293FC50EAD978F936CFFF3
                                                                                                                                                                                                                                                          SHA1:866F59F01C36160B663BF29E1CA1779635ADB478
                                                                                                                                                                                                                                                          SHA-256:33FA0A023FDFABB4E5183E548E148F852D902E7A04355B9400DECA6660C48165
                                                                                                                                                                                                                                                          SHA-512:2768F28793789FF05F2275082D8A3C5F56CDA8FB28F14509ECFBB7BDEA5FFE90A2AA594BF19B65CB6293DCE4E4E6EF514FE06A1CC571C2074D9DE882C4ED500D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............N.;....pHYs..7]..7]...F]....sRGB.........gAMA......a...`KIDATx...M...}/..9......=eo.........[.5..V.y.7..P.Q.1S...(. U.v.$..o.@.@.......`.7.Z.V...xs.*......r[1R.h.9s~..G4B-..yy....$..H.....}...V.....o.H......).n.tS....n.)uo....i;>.'.....0:...{...........N......[.t.s....tz..~r:.2.D...7.....V......vy.....N..N.{..../....?}+............7.._..>.......&..b.E;u..M.yk........dn..7....B..O..n'~.....z........b..O.%.C ..2.v.....O..?....c.V...N.....&......uKjo....~...h....cw,u[...?.X/.a.}....-.....;.....C..'.V.^..D/.......PO.j.WR..lz..^IT.@X!s...[.........J...,B.rP..2s:EY.............c./.....`..A...X.>L.....i..'....@..X.RI.S...G`.7..i .....:O.D3|..,+.}...;....V.{..{...ab(...+.`.R....P...."...&...t........`.z..{$}.....`...$.......a{..&.n.@.N. ...........o.;.Z15tG....M0\'.p......J;..&.w...'.....{wt....N.[.....#...@x.s.}......v.V....?.~bE........c..nI..@])#....2....S..p.......O.M>!.~.@.........D..^F LN... 3..,.>.:....,.N..oO....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):172833
                                                                                                                                                                                                                                                          Entropy (8bit):5.252451142199689
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:2VjExazug79h2U4kcNxakmBjt4oGZlibTR5ikxYhlUuRNka2wblHiN+wL8z9Gguk:Ezug758kkEiXjOAprX2wd5WjguGOo
                                                                                                                                                                                                                                                          MD5:43BF1093E2DBF09E3204A06888667ECC
                                                                                                                                                                                                                                                          SHA1:6FA5B02CD02469AB78DB911C148255246192923E
                                                                                                                                                                                                                                                          SHA-256:D4BC09D859943AF3BA585450F3B3E4BA66BD794D34B4E556EC2A5CDDC6CEDB15
                                                                                                                                                                                                                                                          SHA-512:08665305286BC6AA8A7350D7378F390EA3488FB66D73F0F86E8316E779FB83E1884E31A6A207980CF7D532EDE0575D1479B8295D9246A59261C65F219DE7FFAF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/_next/static/chunks/fd9d1056-003c403864e903e6.js
                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[971],{84417:function(e,t,n){var r,l=n(2265),a=n(85689),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{current:e}}function h(e){0>p||(e.current=d[p],d[p]=null,p--)}function g(e,t){d[++p]=e.current,e.current=t}var y=Symbol.for("react.element"),v=Symbol.for("react.portal"),b=Symbol.for("react.fragment"),k=Symbol.for("react.strict_mode"),w=Symbol.for("react.profiler"),
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):6041
                                                                                                                                                                                                                                                          Entropy (8bit):4.00869366861217
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:F5dYP0JqQWgEITWEDNw1Xo6/dKjTpaxmjVei6XL0pa/Y1KbE50H8Pe5nlE2sEg1s:F51zZdq+Nw1Xo6/EpaxoVehXL0pa/Y1s
                                                                                                                                                                                                                                                          MD5:7C69EBF193E8553240FC7F17421C070A
                                                                                                                                                                                                                                                          SHA1:9435F3FA7EB55EEFA9244F869E75CBBEAB748725
                                                                                                                                                                                                                                                          SHA-256:9F09A829FE09D21EBC798DB41E4939612EAD5F7F4597A3A055FE7329FE609394
                                                                                                                                                                                                                                                          SHA-512:6803768F2B1392159B028A54B5FBE226655A67EC1F962D518CE4005DCF681DF3E7ACC06181448EDE7F7BFFF97C93A94C28610EBAD0411F9AAD0819C1A8EA9C46
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 127 32" height="32" width="127">.<path fill="#363636" d="M106.323 16.1087C105.426 15.5108 104.42 15.0759 103.469 14.5596C102.844 14.2062 102.192 13.9073 101.675 13.4724C100.778 12.7386 100.969 11.2711 101.893 10.6188C103.252 9.72193 105.507 10.2111 105.752 12.0592C105.752 12.0864 105.779 12.1136 105.833 12.1136H107.899C107.953 12.1136 107.981 12.0864 107.981 12.032C107.872 10.7547 107.383 9.69475 106.486 9.01531C105.616 8.36305 104.638 8.00974 103.578 8.00974C98.1422 8.00974 97.653 13.7442 100.588 15.5651C100.914 15.7825 103.795 17.223 104.801 17.848C105.806 18.4731 106.132 19.6146 105.698 20.5386C105.29 21.354 104.257 21.9247 103.224 21.8703C102.083 21.816 101.213 21.1909 100.914 20.2397C100.86 20.0766 100.833 19.7233 100.833 19.5874C100.833 19.5602 100.806 19.5059 100.751 19.5059H98.5227C98.4955 19.5059 98.4412 19.5331 98.4412 19.5874C98.4412 21.1909 98.8488 22.0878 99.9359 22.9031C100.969 23.6641 102.083 23.9902 103.25
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 1128 x 408, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):44984
                                                                                                                                                                                                                                                          Entropy (8bit):7.926248293623525
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:0xUEC1bZ9U97VG8/gVJX8gTcssNyiPQ2lhNqVxGbcIWYlpa9+zG9d:0xUt1buG8/xW+yMHYmAIW2G+0d
                                                                                                                                                                                                                                                          MD5:DFD016110A7232B13AD6742691C50780
                                                                                                                                                                                                                                                          SHA1:2B0F9F1A37FBF0DA064CCE3DB3C6B727F4E2A825
                                                                                                                                                                                                                                                          SHA-256:2B7ED3BC8D1B42A9E0505557EDF39170C35BC318D9E1D82E0617833CBE89A26F
                                                                                                                                                                                                                                                          SHA-512:47ADBC784823446E0F62E23C08A9CDC13E41F810CAB286F9B41890007B6CBA688991C06796E5E2B83380BD351F7430876BD3146ECF7D4D8DE045E9A54C7CF090
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/assets/funders/gitcoin-grants.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...h.......... .....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)" xmpMM:InstanceID="xmp.iid:689523F995A011E7BD34D4C163864E55" xmpMM:DocumentID="xmp.did:689523FA95A011E7BD34D4C163864E55"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:689523F795A011E7BD34D4C163864E55" stRef:documentID="xmp.did:689523F895A011E7BD34D4C163864E55"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Kg.5...*IDATx..............]..$!.1$@q.X)P........J.--PZ\.;.....@......sY...^..EBn............mn..=.c8.#......t..&
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):103153
                                                                                                                                                                                                                                                          Entropy (8bit):7.082855201176417
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:tOxOsB8fdAHr9qghjRnhfjtGLFeUvWxH+1XQ:c8fdo3hjRnhr7UvWxSA
                                                                                                                                                                                                                                                          MD5:8851ACCF5EECFEBACF9BA78AA600AF0F
                                                                                                                                                                                                                                                          SHA1:EEE459F1C416C5456D4D5D40273BA6AAB18F962F
                                                                                                                                                                                                                                                          SHA-256:597EC350D2F64F41FFFA278C2EFF7A6532A588220FD6CCE40AA45B02D5738656
                                                                                                                                                                                                                                                          SHA-512:76E45FB5815CD02A393AE5DD91C2404AB6C527B5F4DDD6E7C1ED33A396F0958D8E61A2D51F3F08FC5F736B1CF98F7190156AE98A631E2A622B37A569ECF318E3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:RIVE....8............................................E..k.D....E....E.........reown_icon_cloud_BW_small........D....D......................D....D.........................KD....D............ ....../].C.b..CT...U.@V..F@W..&A......>.C..q.CT.}0.U...AVe.I@W...A......B.C.J<.CT..59U...AVo.I.W.XC..........Z4.CT...9U.XCV..I.W.&%A......"....CTL.}=U-*%AV).E.Wl..A...........[CT...?U|..AV.4.W...A..........1..BT|W.?U&..AV...W. .C......d6...-[.T.F+@U.5.CV.J.W.wGB.......$... ..T..C@Um0GBV..W.iLC.....wn.C.....T!...U...CVo8.?W..jB......[.C....CTjC.U[.iBV%..?W..B...../].C...CT...U...BV...?Ww.g@.....% .............D...D............ ......P.C....AT.'.U.;.CV...>W...@.......C.w.sAT..4.U...@V.x.>W..C........D...CT.B.U.V.CV..?Wj.A......4.D....CT#..Ug.AVf..?W.5.A.....1H.D...CTV.Q.U...AV[.;@W..3A.....T..D...CT..s.U..4AV..H@W..ZB........C...CT....U..ZBV..I@W...C.....V......CT....U...C......k.....CV...W..@......l....L.CTo..?U.|w@V.#.W...B...........Q.CT\..?U*..BV.}.W...B.....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3775
                                                                                                                                                                                                                                                          Entropy (8bit):7.911082291991469
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:MAhpqnrn1rRsCC7aroM7h2SEHYBJfjMGLI76l6VnqNZOoRspV22:MAhwdCCCmr37UFMJ7f6V2jRqVR
                                                                                                                                                                                                                                                          MD5:BE480A2A36788F9702BC9FFF176C8C6D
                                                                                                                                                                                                                                                          SHA1:CDC6AC78DA34B7D58435FEB77C6E65895B017654
                                                                                                                                                                                                                                                          SHA-256:8CCB043AE7623D5385E5186B49980B06C665E48F65B676BFD07DEF8ACE700793
                                                                                                                                                                                                                                                          SHA-512:2A1B0BF6B3827F38092C2343DA92497128CE7433C1AA805E15B3A5E010C9575802DA6408F8B9D0179173BDDA5732F6A894BFA93414A152E826687C6EB33A268F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/filecoin.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............m"H...{PLTE....................................................................._........l..Y..g.....)..Q..y..=.....x..H...........E...g.8....IDATx...(....,.....cbbz.._.Y.DEST..73........V0../...!K...1J..........=.....5.(c.sJ)...#.1z......G.".|.6#..d.C9*..i1........"...M..LD....k.....I...~.... X..".JW.%.O!...p.J|..............S..q.e. ......'...@.>..N]........x.U.t.v..&axd..Jq... ."...-...V?.A8..3.............08.x|.X44..F.R'..U.a..c...d..(_!.^..P.Kf....O:....wc_..0..".....{.O.Ha..C........qF......G}.s=...|.>Ey...5a...........a.....p.!&X.'.k*;..cL..=.yF+.......[(..G..b6.r......^..p.v..n.N........>`.wZ.b.1...nt.b...<...a.^V....:)Y..N8....4W...*.5D...p..(....J......6./L..1Aq...H...q...3.f?-_.<.#.t.a..lS.K...>Z..o..!.....IeI..J5.0....^l$Dt.<....w.........7..&B.i...f.W"A....W.....'..J...d.2x..._D.~.)..2D.T.:}t~.?.!.3B.U..V..#....u..p.g.R<.Uk.........p..(y.<..s...K....c".yB..Z.5......J..n ...4.Z..[e....h...e.....AYC
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):94925
                                                                                                                                                                                                                                                          Entropy (8bit):7.099781399275858
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:k2QznWIcQAUd7aJ0MMSCl2nqRbTa88Dhj1Fbk0mTP22B4BOBBeQ4pSCF:k1xCO7aJ0MMll2nqZTaNhjXEBBeQCxF
                                                                                                                                                                                                                                                          MD5:CF206C97D721A57BF87B33947FDB9967
                                                                                                                                                                                                                                                          SHA1:2578ADE89E9FB3E28578906A129884D2C590DE5D
                                                                                                                                                                                                                                                          SHA-256:69B63810628D8D5A6EC9AA47BD850B2ED1F6A134717EEDB7385F6EDC3C2F73BF
                                                                                                                                                                                                                                                          SHA-512:A033AEC294DC922866D3B9C4C2F5B36DC15E5352C59939F4416E4230E0C69C14DF97F0E8E717358F23792FBD01A781C8C9251D3A02F2CD901DCE39E0C06ABA9F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/rive_icons/appkit.riv
                                                                                                                                                                                                                                                          Preview:RIVE....8.........................................-w.D...fD....E....E.........reown_icon_appkit_BW_small........D....D......................D....D.......................)4.D.D.HD............ .........D....CT.E..U.{.@............CV.D.W..M@.............CT...?U..4@V.(.W.>B...........C..T.m.?U{.>BVq..W...B......h...PM..T.B@U...BV.h.W.@.@..........=j..TB.I@UJ..@V<...W.$.C.....-..D.Zd..T..I.U.$.CV.U.9W..aB.....?E)D.....T*h..U..aBV..~?W...A........D...e.Tg..U...AV)..?W:.FB........D..e.CT...U.FBV...?WP.w?.....% ...........7.D....D............ ...........d{..T..?U..%@.....B..D.d{..V.2.?W..J@.....)..D.....Tr..Ux..@Vz..?W.>B.....o..D.7..?T.P.U*.>BV...?W.:zB........D....CT....U..vBV..1@W.[.A......m.D.)\.CT..4.U`..AV.XH@W..j@.....?..D..i.CT....U..j@V..I@W...C...........z.CT.tp.U...CV..I@W..A.....f^....+.CT..>U.r.AVFV6.W!.B...........O.@Tu..?U...BV./.W..?B..............T. .?U..?BVN..W.($@.....% ........&....D.m..D...'...(...) ....*....D....C...*.!H......CVC}.W...A...*..w.....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1596111
                                                                                                                                                                                                                                                          Entropy (8bit):5.571395958089596
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24576:XKnNu3z0svSKe/RtwFki4pBOoNqADyHiAYob65:6Nu3z0svSKeDwFkilo8ADyHiAYob65
                                                                                                                                                                                                                                                          MD5:519AD22F26161C43A5F9C3C2AE67E867
                                                                                                                                                                                                                                                          SHA1:F89DA26167D349018C12EEAF762539BFD2D38BCD
                                                                                                                                                                                                                                                          SHA-256:C8CC25CE22815394CEC6F8B102B534FE0E7413DDF065FD3EAE3102D06902060E
                                                                                                                                                                                                                                                          SHA-512:CB616E70C1432D6B374B6FF33FEAC07BAFD44BA808A05BD0BB97C6714F6F915D07FD1879410A690FCBEFE9A878A3BBF081D7342A2CA8625F7DEB3C0518039A70
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/_next/static/chunks/513-12325e90ff580956.js
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[513],{46823:function(e,t,r){"use strict";let i=r(48738),n=r(6868),o="function"==typeof Symbol&&"function"==typeof Symbol.for?Symbol.for("nodejs.util.inspect.custom"):null;function s(e){if(e>2147483647)throw RangeError('The value "'+e+'" is invalid for option "size"');let t=new Uint8Array(e);return Object.setPrototypeOf(t,a.prototype),t}function a(e,t,r){if("number"==typeof e){if("string"==typeof t)throw TypeError('The "string" argument must be of type string. Received type number');return u(e)}return l(e,t,r)}function l(e,t,r){if("string"==typeof e)return function(e,t){if(("string"!=typeof t||""===t)&&(t="utf8"),!a.isEncoding(t))throw TypeError("Unknown encoding: "+t);let r=0|f(e,t),i=s(r),n=i.write(e,t);return n!==r&&(i=i.slice(0,n)),i}(e,t);if(ArrayBuffer.isView(e))return function(e){if(L(e,Uint8Array)){let t=new Uint8Array(e);return h(t.buffer,t.byteOffset,t.byteLength)}return d(e)}(e);if(null==e)throw TypeError("The first arg
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:WebM
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):65663
                                                                                                                                                                                                                                                          Entropy (8bit):7.8673033601202835
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:+E25cOcnb9HJMzdWAAjs4su6LNfqWtbaYV6amlXpwaExQLYMXrnRFkpI0ojVVwPe:+E2jKJaUp44g7haYV6pexQ5rS2Ey
                                                                                                                                                                                                                                                          MD5:1659E414B26E4EE94C37B216BAD1BBD7
                                                                                                                                                                                                                                                          SHA1:E5B98B5511AEDFC8D732F0F42AC885C7AECA830C
                                                                                                                                                                                                                                                          SHA-256:92181872D4139CC5F442F2D031E0ED865930047A01D22392C0AD176CFE2DE149
                                                                                                                                                                                                                                                          SHA-512:F45DA291D9ABA8140D12371F833A2AFACF6D988A27E8C92C2C5B736922C753300B77906FF7180DF8D2EBCDABADFA807BE7CB25036E50419BC3D65ACB206EDE7E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/webm_icons/walletkit.webm:2f858af364f493:0
                                                                                                                                                                                                                                                          Preview:.E..B...B...B..B..B..webmB...B....S.g.......O.M.t.M..S...I.fS..nM..S...T.kS...M..S...C.uS..."M..S...S.kS....-..............................................I.f.*...B@D..E...Da.._.....M..libwebm-0.3.3.0WA.fnord WebM for Premiere, built Jul 17 2024.T.k....s...|.......U....V_VP9......S...#..A...U..U...U...U...U...U...U...U....C.u.......9...E..A.....I.B......8$.."...o.x....4u...#..=......d.i@..U!..:..K.g.H.yJ...4,....O|.....l...3...E.z...AR.V.,1.G...4...o..'...c.i.\9v..`O.Z....._n..!.=...6...b.......@...8iY..CY..3.>%...}..o.A........x..8..kH.(E..<l....0.k:.L.$...Q>=3^...`d.i@...~ ^.&.e....=....!.X....q.....KD....F...,..c.*....w.q.+...|.T.B<`yO...7. ....b..p...A...h.!.;.&...Z]..7.[H.:.X.FY..?.......$.....)W.R...,X.Ku.d.......*.Y.T....3.2$LUz.34>a.rU.*.......$h...:.62.9Z..f\.{g[...G..u.C@.C=...C7.I.B......8$.."..0~...O[.>F$.X..bN.d...........%|...Z.....Wh...`Z.L.&........1.b.@...S.$,.E."....p?.$...........i.k.V......8...~..[... ..$.tMYs.Z..@."M.2.B
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):4573
                                                                                                                                                                                                                                                          Entropy (8bit):7.478498206292115
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:N67bKMe91NZ/ECf8Haj5RznwyFXP7QtVteON7VBxIPeQ2rX6w0:MQHZcLHa/nXl+X+WQ2rXj0
                                                                                                                                                                                                                                                          MD5:89785767CF739FD826F8D6AF5C588AF6
                                                                                                                                                                                                                                                          SHA1:618210FB5622B032816CAD8A1142CBD64381CB40
                                                                                                                                                                                                                                                          SHA-256:28D54B2B6C885DAFEEA9A1F0C32556BD05C3488E17A19F34D4FCCDF5D95DA552
                                                                                                                                                                                                                                                          SHA-512:915C6663A45F48FFE0FD73D72831B641D5E15FE7E5082101D4EE26534C4F4AA795061D36BA8351705E1BB699CC51D774721E9D7F06B830B5A1903A7482D53FD0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/guard.png
                                                                                                                                                                                                                                                          Preview:......JFIF...................................................("..%...!1!%5+.....383,7(-.+...........+& !-+---/--++------+--+/-+------++-+--+---/---------+...................................................@..........................!1Q."aq...#2ACR...3Bbrs.......Sc..........................................................1.!AQq"2a...3B..#..RC............?...F.......................................................................................................0.........................`...........I.)..I..L.w.{.0..H..8.3j<...._?g..y...I.J.uB....{k...$`.2.......s|g6.+"...m.od....#/h......k...e.....YFb2..u{.....k....~.....1..IC...0..-...........R...(....O.<LOxx............0.........S.7hFR|#..#.h.2Dn....%?g...Ir.W...|.....)<>S...W.....^......0z.S...l=...99r.V..-...1V.4.S..b..F).Ey..{..{8...Kk...2..k.wGf6.8.y.N.V.T...........g.._.7.[..._?ts......q.u_d..5.,._?..g...(.F^.P..5..O..,.Y..v.G8....j.d.(....%...wG11..t.\..\..0u....}0.NQ\e...6..2.r.P.".....H..W...g8.v.\[.;.3...i.....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:WebM
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):218222
                                                                                                                                                                                                                                                          Entropy (8bit):7.915590053362131
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:gpjRc4bw0TZ3kKKwtCHHEdQJWGhenoYFwg2V/kjIk:Ahw0TpfIHk+rhejF5Uvk
                                                                                                                                                                                                                                                          MD5:E3CAF3B61DEB6F3B046D0DCC0E4CEA72
                                                                                                                                                                                                                                                          SHA1:20C66E066F2AA62054942176A3E088DAC3FADD8E
                                                                                                                                                                                                                                                          SHA-256:B925FA6C51DE67A1C7DC5FA8700740716CCAF5F6072C5BE46B780D02E8922E35
                                                                                                                                                                                                                                                          SHA-512:68ABA4F25434932EFB27819797612FC061EDF23102F7448AF8C20CE1135C93FF224C2FCE094FA8CEF8C878802579C47F3D2C5164D15C80E896B7A3353E75BF89
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://cdn.sanity.io/files/uvy10p5b/production/20c66e066f2aa62054942176a3e088dac3fadd8e.webm:2f858af3280f8b:0
                                                                                                                                                                                                                                                          Preview:.E..B...B...B..B..B..webmB...B....S.g......T>.M.t.M..S...I.fS...M..S...T.kS...M..S...T.gS....M..S...S.kS...S.........X.........................................................................................I.f.*...B@M..Lavf61.1.100WA.Lavf61.1.100D..@.b......T.k@.........B..s.......F..."...eng..V_VP9...#..{.j.........*...U..U...U...........Y..s......@j..."...eng..A_OPUSV..c..V.............@.p.....bd. c..OpusHead..8.........T.gA.ss.c..g.E..MAJOR_BRANDD..isomg.E..MINOR_VERSIOND..512g.E..COMPATIBLE_BRANDSD..isomiso2avc1mp41g.E..ENCODERD..Lavf61.1.100ss@.c..c.......Fg.E..HANDLER_NAMED..VideoHandlerg.E..VENDOR_IDD..[0][0][0][0]g.E..ENCODERD..Lavc61.3.100 libvpx-vp9g.E..DURATIOND..00:00:16.709000000.ss@.c..c......@j.g.E..HANDLER_NAMED..SoundHandlerg.E..VENDOR_IDD..[0][0][0][0]g.E..ENCODERD..Lavc61.3.100 libopusg.E..DURATIOND..00:00:16.776000000..C.u!.G............}......I.B.Y.2..8$..>.. ...q...........?W..........x........W.~...=i.{Oh........6?u..........Q.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1075
                                                                                                                                                                                                                                                          Entropy (8bit):7.4257572148051
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:KPRqMvRMwnIwMu+N+etu29IspVrGSkMY43mODaQataiSu/5:eVIwMu/etu2C+Vrxt7VaMs/5
                                                                                                                                                                                                                                                          MD5:A0DA73C4E8639A96A3646F7E195647B3
                                                                                                                                                                                                                                                          SHA1:8B4147C62F818C37E86E9315038882B8B63BEFD1
                                                                                                                                                                                                                                                          SHA-256:CD81C02E1EBDF3EB8A4837A4AEF896B1A3A0B4AB3D4578B29312FFA96D2C841A
                                                                                                                                                                                                                                                          SHA-512:31C2C8CF083E824495ADFFC520A02C847F9100957B2F17085B05DD1DECF0C38B0937E76DA18460CAE50FD590124CDF5276E4C99FCE55C9D61A5A2AEC7D5C59D6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/waves.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............m"H...ZPLTE....U..S..R..M..I..K..E..O..H..................................................B..................IDATx..v.0.E1..J-.>..........H:.u..d..3Ck I......................................)....Q..d%.)"...lf.W....b.J}.H....+.N....*jl...uU.X.Z.v.hk.]z%h...>SPv...qSv+..Q;..W.]...KCG....l.x.>].<CFW...,..C..(;.G..*..O9..C....U.?..R'..Y..W..W......#8..`SEy...LKQ.D........@Ai.zx..&_q`.kE1Y..}.2V..!.R.%(.X.......2.T....9d.TqR..*rV...e).c..O.k...{....az.y+....+.9?.b>.'X).6.F..Ce.V..R.6dZ..N.Z..`.h.(.&h.kE6....Z.wj..6a.d....X.x...)....V.].....T.#.,h.H..q.....9...Jq3..A.4{.#..)Rd.....g.<.$P|....=.......t....t....Y.&.Q...W...-z......;....2.....N.....C.-7.Rh...E.5q.6.D.A.6|.....|...#p.r|.$.".........PY.*.$/.0w1......E......g.d[j...'.kKy.VY.x7.q.......N.7.3.8.]..3..9n.T..=&...L.,.^......Z...,..2..V...:.4...:z..y.t...~..t..7r+h.QE....=.7&..>.D.(.....~.f..>_....1......F5+..w.M..E/......:<.FS.-7U.&..dQW.^.R.(.$..7h.g..D..7.L...f.U.W
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13067), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):13067
                                                                                                                                                                                                                                                          Entropy (8bit):5.454480407128946
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:zr9W2PDKcccJsCO2Bjy0wCoCsc9YbF8aHhKbGUu27LcjyRFDYQu4BFh:38IDKcCCPRO/cG+7Lvy4rh
                                                                                                                                                                                                                                                          MD5:DB4FB1DBB7A56D51693FAACD9EA91A96
                                                                                                                                                                                                                                                          SHA1:CA11D55B3EAE296D903C81D9DB22259BAD5B6A49
                                                                                                                                                                                                                                                          SHA-256:D6CC2FC4AB360B44947A04CAC65A5FC445656AF29CEDAC0C27CD1F3E2113EF29
                                                                                                                                                                                                                                                          SHA-512:0610B7954E874A8B058D739103A1A9349E5D1FA3E0CCA44F172A97F54C0039F1D8B334424D3AB86B003278518DA417CBCC090319D69A371F66261D98AA0A7777
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/_next/static/chunks/173-12efad207ed93810.js
                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[173],{38173:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return v}});let r=n(99920),i=n(41452),o=n(57437),l=i._(n(2265)),a=r._(n(54887)),s=r._(n(28321)),u=n(80497),d=n(7103),f=n(93938);n(72301);let c=n(60291),p=r._(n(21241)),g={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function m(e,t,n,r,i,o,l){let a=null==e?void 0:e.src;e&&e["data-loaded-src"]!==a&&(e["data-loaded-src"]=a,("decode"in e?e.decode():Promise.resolve()).catch(()=>{}).then(()=>{if(e.parentElement&&e.isConnected){if("empty"!==t&&i(!0),null==n?void 0:n.current){let t=new Event("load");Object.defineProperty(t,"target",{writable:!1,value:e});let r=!1,i=!1;n.current({...t,nativeEvent:t,currentTarget:e,target:e,isDefaultPrevented:()=>r,isPropagationStopped:(
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8127), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):8127
                                                                                                                                                                                                                                                          Entropy (8bit):5.502926130782983
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:3mUJbiKneTJTLdKSme+je0o0cDvAYfsnfoRRb:2UbeTJndKW+SdN
                                                                                                                                                                                                                                                          MD5:A16AB31555361E956925FF088F6237FB
                                                                                                                                                                                                                                                          SHA1:704443F2D6BE5674C5FC0BFC59093B2261496016
                                                                                                                                                                                                                                                          SHA-256:88AAB58D64D4AF421ECD60A3F7D133CB291ABDB9224FBBC7F5B6F9D422691811
                                                                                                                                                                                                                                                          SHA-512:3721312C9C932857832A454479903805593BDC9F586C2C7B25EA2BA0A284A6F538FD6B6F02D663FBF5CE17C48E5AE59DCE3DAE7186F38376A2E409CDE6D9BD7D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/_next/static/css/684533046c108a42.css
                                                                                                                                                                                                                                                          Preview:@font-face{font-family:swiper-icons;src:url("data:application/font-woff;charset=utf-8;base64, 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
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):5376
                                                                                                                                                                                                                                                          Entropy (8bit):7.718239783857053
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:YOuBUa2uplRuJ9MQGbfwfluYO+JvIsTi55FrZV+fSRk3jp8yqP5:YOOfjuJ9M/bfwnO+85logk3jp8fP5
                                                                                                                                                                                                                                                          MD5:B4D23F884CE3A032ADA6E6FB4662694B
                                                                                                                                                                                                                                                          SHA1:004564A863942F616CD65B4E237BBA1B9E4D40DA
                                                                                                                                                                                                                                                          SHA-256:8104AF9EFCAF9FBA9BC20389937A780B59495BD9A2FDB31364B894ABB3C37EB9
                                                                                                                                                                                                                                                          SHA-512:B12C72B26C4420B7071CED5844074D7C7EF873DC838B29E115AA7BFF863B8054C78D34ADBC1531C1B82AA3F2996D32414F03FDCC4C926CA5653BF74A5C6B9BF0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:......JFIF...................................................( ..%...!1!%)+.....7D?,:(-.+...........-" %----5-------+--------------/-------/-------+/+----...................................................B..........................!1q."AQar...2R....4bt....#BCS....3cs................................-........................!1"2AQq...a....B..............?..@..............x.^.#..."e.V......_d*S..q.&&&....6.......................#......?9Q.N/b.n[..k.%...g...'.P..S...G.........^*.........,i..ur.!.e.jU.^..8Y..c.q....'....w.i....jU;.BO.}\..~..^Y.%..a)!T..................;8..d.Y...l..?..wZM.$.....t.gx.*}.}9/.?.|K4......O3.Q.X.g@h...4.5......).._.........[ ..'.R.2=$..*....K.T...R.v..w'....v................<1..x.9.a......b&g!.k6...=.U.0.U.vK..1..r,..e.>.#...%ZNR......m.oyb#.##.>....4.....@k1z.5..t...S.5,.....X{_.\..s..A~..J..5m....3..C^..Z.].....5.*7..9-.. .............m$..{.]....t....R^.....u..y=8&~e.>.g. y.aW2..Y.O...tb.%..Z.|B.kZ.CT.....@h.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):789
                                                                                                                                                                                                                                                          Entropy (8bit):4.384214310881682
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:tJPj4i3GIFx+/5P6LJ/Nndv2nG9M05JKCyvn:wi1+/5yLJ/2nfvn
                                                                                                                                                                                                                                                          MD5:687CCDCB01B9686C3EB4D7C153E8D4B0
                                                                                                                                                                                                                                                          SHA1:399CD338182B22910BD676867087CD1D2696F473
                                                                                                                                                                                                                                                          SHA-256:D5731AEC280C4724F2DB7BF0C6D3B1E6517C5CD2DE6BA5CCE3E0DEBE6A611757
                                                                                                                                                                                                                                                          SHA-512:EFEB5C6DA08312A18F5C976EF277F13B0918D43F225FD1FEDABBF9249DFDEFD85079BB5CD5DB84B603F8EFBCEED3796E6BFD106A6EC87413E6A806B2EB126446
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/twitter.svg
                                                                                                                                                                                                                                                          Preview:<svg role="img" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><title>Twitter icon</title><g fill="rgb(88, 112, 135)"><path d="M23.954 4.569c-.885.389-1.83.654-2.825.775 1.014-.611 1.794-1.574 2.163-2.723-.951.555-2.005.959-3.127 1.184-.896-.959-2.173-1.559-3.591-1.559-2.717 0-4.92 2.203-4.92 4.917 0 .39.045.765.127 1.124C7.691 8.094 4.066 6.13 1.64 3.161c-.427.722-.666 1.561-.666 2.475 0 1.71.87 3.213 2.188 4.096-.807-.026-1.566-.248-2.228-.616v.061c0 2.385 1.693 4.374 3.946 4.827-.413.111-.849.171-1.296.171-.314 0-.615-.03-.916-.086.631 1.953 2.445 3.377 4.604 3.417-1.68 1.319-3.809 2.105-6.102 2.105-.39 0-.779-.023-1.17-.067 2.189 1.394 4.768 2.209 7.557 2.209 9.054 0 13.999-7.496 13.999-13.986 0-.209 0-.42-.015-.63.961-.689 1.8-1.56 2.46-2.548l-.047-.02z"/></g></svg>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2489629
                                                                                                                                                                                                                                                          Entropy (8bit):5.602475269725442
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24576:nEWeqW7XXY8oqdnYIdWVizjA3rXBYE1H60ukSg+JA8/:feqW7XXY8HYIIViA3rXBYE1Hx8/
                                                                                                                                                                                                                                                          MD5:9ABC11E8EBE1B1E35A99DB2C6B4929DC
                                                                                                                                                                                                                                                          SHA1:0EA8DF8F07FD31349AC557783A9D0F07C1B79CEE
                                                                                                                                                                                                                                                          SHA-256:62CEE923EAAD26C921E70EF29AE6B9DD61A108E8A201D12C3300AC835FF5D5F5
                                                                                                                                                                                                                                                          SHA-512:A6C6C6123087B1FF8D77E92804A0FD2B8A442FF990DB47E45EA8CD3E56D850872BB44D03D846EC5E789A5874113FD6D2DC1166F7A41158AAC168CB4DFE5F6F39
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.youtube.com/s/player/0ccfa671/player_ias.vflset/en_US/base.js
                                                                                                                                                                                                                                                          Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):453857
                                                                                                                                                                                                                                                          Entropy (8bit):5.448256109578096
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:YhSemJK/vkPL4iyMPPbc56Z2V/Em6c2Akz4igp/pni:YMeeK4LZyMPDeOc5l
                                                                                                                                                                                                                                                          MD5:038EB049FB56EDEAA697571F8A3326D0
                                                                                                                                                                                                                                                          SHA1:7445FC2DEFBED621AE3FC32FFE27DC44CD79B75D
                                                                                                                                                                                                                                                          SHA-256:6615D94483881ADDEFEED9C0116DAF65D9DE65205060B67A0116B2E9826769BC
                                                                                                                                                                                                                                                          SHA-512:2EFB6EA534F6D89A4D939CA260E2241A141C264CC7E6F80C70FB7EC96B08B6D830599B2A0AEB7DAC3A848DB99B5E976DE337A631B9307AF5CB26F14B976874D5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://unpkg.com/@rive-app/canvas-lite@2.20.0/rive.wasm
                                                                                                                                                                                                                                                          Preview:.asm..........w`...`....`.....`....`......`.....`..`......`.......`...}`........`.........`.......`..}.`...}.`...`........`...........`....}`.}.}`..}}.`....}.`..}..`.........`..}..`..}.}`..........`...}.}..`..~~~~.`.}..`....}.}.`..}}}}}}.`............`.}}.}`...}}.`...}..`..~..`.....~..`..........`..||.`..}}}.}`..~..~`...~...`.....~`..............`....~..`......~~..`..~~..`..|..`.....}`....|`.....~~..`.....|`..|`.|..|`.~~~~..`..}}..`...}}}}....`...}}}....`.........}.`.}}}.}`..~.`..~`....~~.`.|.|`.|..}`..|......`.~...`.~.~`....~`......~`...............`.....|..`....|..`....~~..`.................`.|.}`...............`...........`.......|`.~~..`.~~.|`..|.`.~~.}`...|..`....}}.`...}}...`....}..`..}...`...||.`...}}}}}}.`..|...`...~`..~.....`....}}...`..}}..`...}.}`.}.....`...}...`...}..`...}}}..`.~~}.}`....}}.}`.}}...`.}...`.~....`.|.~`.~..~`..~~.`...~.`....~.~`...|`...~..~`....~...`......~..`.......~~..`............`.............`..~........../.env.abort...env._emval_new_object...env._emval_
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4254)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):4590
                                                                                                                                                                                                                                                          Entropy (8bit):5.371906440756987
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:++2cJE9qkuWlRvmRgLfE8arVCzLBYVDW5Sc2W5fhSLLIqjfP6pZA:++2j9+Wllmgar8mwH5fghjfyLA
                                                                                                                                                                                                                                                          MD5:CDB116124DDC304DC226C9EBE3AD05EF
                                                                                                                                                                                                                                                          SHA1:F566AA532545F0127F88120890B71B9DC24E9EFD
                                                                                                                                                                                                                                                          SHA-256:8F17043F29E84C32A32F9477FD96D4930B007D16C6B3ED8B4366153BD592FDC2
                                                                                                                                                                                                                                                          SHA-512:5C54B14B4CD01FAF9E9975D777A17D79DC580E24CBB35D09240AC408704E4861F01772DD0A9D4FE7B797C249E5B70C5A2B99E7477EF8D25F1B7E44164BA7A769
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/_next/static/chunks/webpack-eceafe3e1e33e848.js
                                                                                                                                                                                                                                                          Preview:!function(){"use strict";var e,t,n,r,o,u,i,c,f,a={},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={id:e,loaded:!1,exports:{}},r=!0;try{a[e].call(n.exports,n,n.exports,l),r=!1}finally{r&&delete d[e]}return n.loaded=!0,n.exports}l.m=a,l.amdO={},e=[],l.O=function(t,n,r,o){if(n){o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[n,r,o];return}for(var i=1/0,u=0;u<e.length;u++){for(var n=e[u][0],r=e[u][1],o=e[u][2],c=!0,f=0;f<n.length;f++)i>=o&&Object.keys(l.O).every(function(e){return l.O[e](n[f])})?n.splice(f--,1):(c=!1,o<i&&(i=o));if(c){e.splice(u--,1);var a=r();void 0!==a&&(t=a)}}return t},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},l.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var o=Object.create(null)
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 6 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):108630
                                                                                                                                                                                                                                                          Entropy (8bit):2.332318357213737
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:mV9RxVsrTGgq53PofidDPL0GCMylHfyNttqjS+hm3eSfenZVWkPM4T:mVz/eqrdDwGLqHqYwHeZoeM4T
                                                                                                                                                                                                                                                          MD5:CD1B88373ADAD3F59FD6B6CD69A2DB77
                                                                                                                                                                                                                                                          SHA1:08D60E57879D442A466221260C9904470B836E4D
                                                                                                                                                                                                                                                          SHA-256:917F37AC2647DF69B7A2C23DE2E013EF21B0182C7F2FEC20807F6E835E117540
                                                                                                                                                                                                                                                          SHA-512:2E3693A808AAFBE8810721E131E09EC8690AD587355F79CDD4E416EA6C1029C65BAD34497A5AAE194492B7D0F7DCB5108ABFE4937804208A46416AFE08A2F847
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:............ .."..f......... .(...N#..@@.... .(B..v+..00.... ..%...m.. .... .....F......... .h.......PNG........IHDR.............\r.f..".IDATx...y.\U....snuwv.".......3...A.q.....%]....b ..kdO@...A...u.Q~..t.....ATP..@B.t.=......d..V..~.../HW.n...{.9..s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.9.s.m;.u.n.L(....9..&.Q...z..W.....fA.A..`..:..c%..,.."..V.(C.gq!....n`x..c.b:.1...%.K......x..X.p*...'.. .......w.J1XG.0..,..b...3{..%V..K.de....:^....I..DH..^c...=.7.{PI.1@...O.~.R..S.z........=..h....i..e..O....@...Q.u...e..../[..&..........A..n..{T.O.V.O....*.,.?..^......{...z..... c..."....(...%a;*._/...X....9~.`!.O.....'/.:8../.5._ #.cMz]......M.NT.......e........o.?65.e..k.2..z?..V...(jo`.I....lo.....J......<hf...O.G.'...16"/.U......>H.....E%...s.T...{.....j...Z..H..TI................l).,....-R*u.^.uP.... j.J.clLu..S...(..l.."..X.....X.].;..... .P,.E.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):101948
                                                                                                                                                                                                                                                          Entropy (8bit):7.985928104689633
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:ZXpol7ouc67O5epl/ynKa7XYjj0b/2ftLS8UuveuHLXp:O7ouN7O5ebrIIjwL2fkEGuHL5
                                                                                                                                                                                                                                                          MD5:C5784B26234A389632687A36D2FB3258
                                                                                                                                                                                                                                                          SHA1:61DC3B6C45C1B882CCB74E6EB44FFC8C8B3DC876
                                                                                                                                                                                                                                                          SHA-256:11B770BCEBB1EF4C8A467752E8CDC34CD98D1167A5A72B73E88126678601FEB5
                                                                                                                                                                                                                                                          SHA-512:4192CC1858BBBC248C84AC6DE20824B8C111908719E073C9161D74090889D3D8EB950828D35A1A25D2D29693B848443CFB0D586BB7DB7E9FA4161A131846A776
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............x......tEXtSoftware.Adobe ImageReadyq.e<...iiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:3ED52CFEA22111EAB3ECF4F5022ADBB7" xmpMM:DocumentID="xmp.did:06146FFE5FC911EBADE8BF9BC8BD3EFC" xmpMM:InstanceID="xmp.iid:06146FFD5FC911EBADE8BF9BC8BD3EFC" xmp:CreatorTool="Adobe Photoshop 21.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AC8BCC535C3711EBA1CAB8523C06389D" stRef:documentID="xmp.did:AC8BCC545C3711EBA1CAB8523C06389D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>\.P....iIDATx..].`T..$....$!.B h.@....zK.[...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 128x128, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):7572
                                                                                                                                                                                                                                                          Entropy (8bit):7.9361701038492205
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:iXnuNAFjiMlkhhUj5T4tsiw+DinbOlq02LLMaOqzW9/sBO2PLYVCyfAlxWk7m8Qj:iX85hUjNr9+2LuqzoUSCyfAlxWk45AO
                                                                                                                                                                                                                                                          MD5:5F1C66D8E187E5ABE94C559314CFBEE7
                                                                                                                                                                                                                                                          SHA1:2063698E02782C42A99582509F37169F8E49218E
                                                                                                                                                                                                                                                          SHA-256:C69CDEB800337EB4276CD54AB98984DECF40912C3F64038EF6D33C06AC047478
                                                                                                                                                                                                                                                          SHA-512:F8039081A298253CD337BF9421BF51E1073AFF9243117A8021004B113EDBA07231E683DDAEBE4C0F7C3D078AD5759D22076F38E581575AEA3943B64338E88EC3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/images/bscw.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....................................................................................................................................................................................................<.........................!...1A.."Q#.$235abcqs.B..Rt..%CTr..................................B........................!1.."AQaq....BRbr...#245...C.Sst...3c...............?..:".=.w3.h..u.....-..]NW...@....r.3.d.j..f.Z.)..7.WOu.-..-..r....A.....v.k.5[uX>#.6.q........7...r|..........TJ"Q...D.%.(.E..R5.||...=>Z.xq.........j.Eh:+.O> .eMA.R.#p....}......u.'....V.N.}.gJ.`3i....j.@I!w...V..*3..2...dY\..Q.(.g.+m..K..w....g.ec.{.;T.g..p.}X.5....P......&if..$...$.1.'..y.F8..I'..+TR...D.%.(.DJ"Q...D.%.J._...>.+.>f.h..A;.2.C".<.I.<g.>..(E.V.v.......{.T.....q..@.FN.*A.F....x9..+.b~S..=..H...(..~..`..L.u%-...[..^....^..D.%.(.O..Mood.Y[.........'..(?.....+.T.I..w.q.F..h.-...2.XM...w+....,......s...D?...r>..... 5s....7;x4.aC...|G......}..B.g..w.D.>?.>..m.e...&....*......*..@a...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):123789
                                                                                                                                                                                                                                                          Entropy (8bit):5.3131900735392925
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:nyw2SG1hwso8gDmsdlt1d1mmNb6q5EJ3v7:Zbr84bN5Iz
                                                                                                                                                                                                                                                          MD5:E1C75810BF99A19B6AC7159EDCBB61FA
                                                                                                                                                                                                                                                          SHA1:5DB0DE6426F52077A9B9053B268A3E7522074D34
                                                                                                                                                                                                                                                          SHA-256:FDDFBDA8D210132546D0BECD96D8D5C124B2D4CB4CB6D80BC296B06E1B8DAE56
                                                                                                                                                                                                                                                          SHA-512:0A5EF19FA8509B3211DD740F648468E3CF99265949597D132F021F42499DE75DB91F3C98F725B06A04EF0C6BE3BB9773748BC68BD43319E7465201161D099BC8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://reown.com/_next/static/chunks/23-4acd1aae5fb12b75.js
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23],{29492:function(e,t){"use strict";function n(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return n}})},57108:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.t
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 420 x 420, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):99346
                                                                                                                                                                                                                                                          Entropy (8bit):7.991905916283799
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:1536:UKI7A5movk2IYSRcMSZf1OjpBuAra/ccsqjbGdijySYwhkXHzoiykWUoRT8X4HR6:Uv7A5Hk6SRsZGBslfiij3XhOHcJkmFLo
                                                                                                                                                                                                                                                          MD5:207DDA8D66F8FFC00A21E4FCC5CE0A73
                                                                                                                                                                                                                                                          SHA1:843B56D9BADE9830EBA97F866F51F60E4FFDBB18
                                                                                                                                                                                                                                                          SHA-256:119800CA616D03FFD0E779B3BD0A8C304764A041CF2EB45CB7272064B07E4015
                                                                                                                                                                                                                                                          SHA-512:9C57B40BBC4238C6AB6B7E33F08A54B02696D48F24C9E6258A33F8D4B6173E407BCF1DD26C2F4323579D92515409C3C423D7B2388678AE1F1E860CB0D90A2D97
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.anima.art.br/ana/wallet/crypto/files/assets/contributors/rainbow.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............~LQ5...XiCCPDisplay P3..(..=(.a......:.......G>.....Q.2.{....R....[...Q.L.VF.....D....J..1.t7....._.....j..rj......Gd.LH.... .H....ht..wV ....p.e).\.l...6L...n^....@*]../ m+....Z.<....n.L....Y...p..s ...FA<...Y)..@$Y...s..nl...kEF..w....0..V..l..J9i9...#...w..fB..... ...m...N..'.6y.G..8...Ah...ce....@U&.o..4!t...B....^...>i]..c.J.Z..i]..G8.....e..R.....uIDATx....W..`A...`....r..&@..F...YC....?0@.ff....J.@...&../........&.j{.<......=..s...Z...wlos...jO........L.%.....7.[.....j...^.m.o..Gj...t-<.~;.9..../...w.V.......yx,..u^...h.5%&?.r.5c.............k.......).Chc...I..p?q/....m..j7j...*\.\.(\..6GOe..y..f..b.0...._.(........j..5..L.LN.x.t...EBb..E..]...FV.pD....}.>......q.....f..9..b?.9.A.{.^6>u.>.Q.F...|.@...7i......Lx....r[9..u].,..._.w..j.9!..>.n....sBL...b.......E....8...0.....HB<w...".f....@.f..D....mu... ...........#`,s..........|....8~.A.8.}.L........;.....'..'\..~....o.2..%.'g.sJ.JZ;Y........+$. {......I..=
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3190
                                                                                                                                                                                                                                                          Entropy (8bit):7.892880067991342
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:HI4RdJgdzkI/OGvcsBlyN1h42/8DH8raD+kG:HXEb2kiN1Xwolt
                                                                                                                                                                                                                                                          MD5:EE4E918D6951C03F03125E33A7290ED3
                                                                                                                                                                                                                                                          SHA1:1B38FEA684078600A8890C2FC22D998B405CE337
                                                                                                                                                                                                                                                          SHA-256:9A97F7AD72DD28275487EF8174CD550A182F5972A1369F9A96E49AA15C01E372
                                                                                                                                                                                                                                                          SHA-512:6DBA0740B31ADD1452541E8B05F911FFB7CB93A11075349891696606056E87DF8A77A0BDEE1A7E816FF34CDE1FAF23479A8E791B361E3F41E54F70D21F8295FD
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............m"H...cPLTE/.....".....5..... ................................X..K..p.................Q..a..{..........^..O....IDATx...0..C$..G.....?..q ....?....RO..;m.k|..Y...F~Zd..._..V.7..p..)D(..........iy...4...............k;9...}.p.._....WQu...ZJ..W8....g<.2@..z.$..pp...(..#..hL./d..G"..G5........M........?%...$<.S..B.i .0.._-....../../<AtqN..E..R.%.&...H.Z..c^.l..Z.U..{.-.p.Pg..A....P.p....(x(w.*..L{. Tm9......?.s.....+D..CJxY.`.(..e..e.V.7;...V..6....."....(C.....X!....1M.B/...L...S?.p.D....)...n..x.p.a1..X..#\.LO...a.......m...R.h#..2....&*.l..b.R..BgB\..H....`*#\.r...@%..k....B.l.}...D..%....I@.N.2gJ...:..Z(...L.S>..g=&$..;...X,.LX.....g m...u..;y.#L....n.....,g:.=A.....s.p.>..q...h...tk..>.._..%EG..g.OD._de..g..}..EaK...).. .:.QM..O.....^-.(.4.......$....nZ....=....C.E.!..K.4'...Q....'N.?......n..w...[:...U`.%.....E.....}......5...Z..*..8.:sI...n.........*z...b../..9p..Sn..?.g.?]...i+..%N.X.......V...;....G.`
                                                                                                                                                                                                                                                          No static file info
                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:43.734549999 CET192.168.2.41.1.1.10x66a8Standard query (0)sewing-ladyltd.myshopify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:43.734828949 CET192.168.2.41.1.1.10x8db6Standard query (0)sewing-ladyltd.myshopify.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:44.688112974 CET192.168.2.41.1.1.10xa69cStandard query (0)ehr.f3d.mytemp.websiteA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:44.688314915 CET192.168.2.41.1.1.10xbcf9Standard query (0)ehr.f3d.mytemp.website65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:46.302501917 CET192.168.2.41.1.1.10xca7fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:46.302633047 CET192.168.2.41.1.1.10x85e9Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:47.129108906 CET192.168.2.41.1.1.10x9644Standard query (0)www.anima.art.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:47.129359961 CET192.168.2.41.1.1.10xf3d6Standard query (0)www.anima.art.br65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:48.588855028 CET192.168.2.41.1.1.10xd425Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:48.589234114 CET192.168.2.41.1.1.10xbf76Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:48.589591026 CET192.168.2.41.1.1.10x3180Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:48.589766026 CET192.168.2.41.1.1.10x766eStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:49.544595957 CET192.168.2.41.1.1.10xfb3bStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:49.544596910 CET192.168.2.41.1.1.10xf1eaStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:49.634387016 CET192.168.2.41.1.1.10x4db2Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:49.634602070 CET192.168.2.41.1.1.10x2ac7Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:50.177647114 CET192.168.2.41.1.1.10x8255Standard query (0)www.anima.art.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:50.177803040 CET192.168.2.41.1.1.10xf7aaStandard query (0)www.anima.art.br65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:52.360239983 CET192.168.2.41.1.1.10x6223Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:52.360466003 CET192.168.2.41.1.1.10x91d0Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:54.134753942 CET192.168.2.41.1.1.10x7d30Standard query (0)walletconnect.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:54.134908915 CET192.168.2.41.1.1.10xef9aStandard query (0)walletconnect.org65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:55.093957901 CET192.168.2.41.1.1.10x2b67Standard query (0)walletconnect.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:55.093959093 CET192.168.2.41.1.1.10xf2Standard query (0)walletconnect.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:55.874098063 CET192.168.2.41.1.1.10x24b6Standard query (0)reown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:55.874329090 CET192.168.2.41.1.1.10x6932Standard query (0)reown.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:56.790270090 CET192.168.2.41.1.1.10x2f19Standard query (0)js.hsforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:56.790451050 CET192.168.2.41.1.1.10x75cStandard query (0)js.hsforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:56.854501963 CET192.168.2.41.1.1.10xe63Standard query (0)cdn.sanity.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:56.854825974 CET192.168.2.41.1.1.10xa769Standard query (0)cdn.sanity.io65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:57.886451960 CET192.168.2.41.1.1.10x4f3dStandard query (0)reown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:57.887689114 CET192.168.2.41.1.1.10xb407Standard query (0)reown.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:58.260876894 CET192.168.2.41.1.1.10xf089Standard query (0)js.hsforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:58.261207104 CET192.168.2.41.1.1.10x39eaStandard query (0)js.hsforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:58.272036076 CET192.168.2.41.1.1.10x541fStandard query (0)cdn.sanity.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:58.272169113 CET192.168.2.41.1.1.10xdc6eStandard query (0)cdn.sanity.io65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:28.074664116 CET192.168.2.41.1.1.10x90b9Standard query (0)docs.reown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:28.074949026 CET192.168.2.41.1.1.10xf6a5Standard query (0)docs.reown.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:29.723161936 CET192.168.2.41.1.1.10x3232Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:29.723412037 CET192.168.2.41.1.1.10x5435Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:31.283760071 CET192.168.2.41.1.1.10x702bStandard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:31.284153938 CET192.168.2.41.1.1.10xd85eStandard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:32.687513113 CET192.168.2.41.1.1.10x2bbdStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:32.687735081 CET192.168.2.41.1.1.10x58bbStandard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.303553104 CET192.168.2.41.1.1.10x3a1Standard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.303833008 CET192.168.2.41.1.1.10x465cStandard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.381251097 CET192.168.2.41.1.1.10x3ab1Standard query (0)forms.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.381464005 CET192.168.2.41.1.1.10x2de0Standard query (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.384289980 CET192.168.2.41.1.1.10xc5d9Standard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.384674072 CET192.168.2.41.1.1.10xef1cStandard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.407629967 CET192.168.2.41.1.1.10x1265Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.407744884 CET192.168.2.41.1.1.10x942cStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.409548044 CET192.168.2.41.1.1.10xf5c8Standard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.409722090 CET192.168.2.41.1.1.10xcf12Standard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.548348904 CET192.168.2.41.1.1.10x84a0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.548516989 CET192.168.2.41.1.1.10x7684Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.593796015 CET192.168.2.41.1.1.10x6ef0Standard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.594088078 CET192.168.2.41.1.1.10x8c34Standard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.295974970 CET192.168.2.41.1.1.10xdcabStandard query (0)forms-na1.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.296082973 CET192.168.2.41.1.1.10x29ceStandard query (0)forms-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.388586044 CET192.168.2.41.1.1.10xad35Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.388834953 CET192.168.2.41.1.1.10xbe2aStandard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.391288996 CET192.168.2.41.1.1.10x6b1cStandard query (0)forms.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.391447067 CET192.168.2.41.1.1.10xf8b8Standard query (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.643951893 CET192.168.2.41.1.1.10x86efStandard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.644198895 CET192.168.2.41.1.1.10x8466Standard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.688451052 CET192.168.2.41.1.1.10x5f43Standard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.688621044 CET192.168.2.41.1.1.10x2334Standard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.799345970 CET192.168.2.41.1.1.10xb27cStandard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.799468994 CET192.168.2.41.1.1.10x8de0Standard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.892431974 CET192.168.2.41.1.1.10x399cStandard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.892565012 CET192.168.2.41.1.1.10x5aa3Standard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.892956972 CET192.168.2.41.1.1.10xf68aStandard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.893210888 CET192.168.2.41.1.1.10x5f29Standard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.893574953 CET192.168.2.41.1.1.10x49b0Standard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.893702984 CET192.168.2.41.1.1.10x73e7Standard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:36.094669104 CET192.168.2.41.1.1.10x58c3Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:36.095957994 CET192.168.2.41.1.1.10xaeeeStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:37.870563030 CET192.168.2.41.1.1.10x3446Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:37.871292114 CET192.168.2.41.1.1.10x31bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:37.887173891 CET192.168.2.41.1.1.10xcad4Standard query (0)forms-na1.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:37.887290955 CET192.168.2.41.1.1.10x1cffStandard query (0)forms-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:37.894380093 CET192.168.2.41.1.1.10x4bcaStandard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:37.894505978 CET192.168.2.41.1.1.10xbcaeStandard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:37.897670031 CET192.168.2.41.1.1.10x7119Standard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:37.897871971 CET192.168.2.41.1.1.10x951cStandard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:37.900369883 CET192.168.2.41.1.1.10x4e8Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:37.900543928 CET192.168.2.41.1.1.10x5760Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:40.033260107 CET192.168.2.41.1.1.10xb684Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:40.034147978 CET192.168.2.41.1.1.10x7f5cStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:41.647121906 CET192.168.2.41.1.1.10xd568Standard query (0)forms-na1.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:41.653062105 CET192.168.2.41.1.1.10x4734Standard query (0)forms-na1.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:43.482386112 CET192.168.2.41.1.1.10xebf8Standard query (0)forms-na1.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:43.482696056 CET192.168.2.41.1.1.10xc56eStandard query (0)forms-na1.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:52.367141962 CET192.168.2.41.1.1.10x4c2dStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:52.367592096 CET192.168.2.41.1.1.10xfcf9Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:52.367762089 CET192.168.2.41.1.1.10xcfc6Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:52.368113995 CET192.168.2.41.1.1.10xa585Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:43.745402098 CET1.1.1.1192.168.2.40x66a8No error (0)sewing-ladyltd.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:43.745402098 CET1.1.1.1192.168.2.40x66a8No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:43.745412111 CET1.1.1.1192.168.2.40x8db6No error (0)sewing-ladyltd.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:44.696070910 CET1.1.1.1192.168.2.40xa69cNo error (0)ehr.f3d.mytemp.website92.205.168.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:46.309642076 CET1.1.1.1192.168.2.40xca7fNo error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:46.309700012 CET1.1.1.1192.168.2.40x85e9No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:47.236814022 CET1.1.1.1192.168.2.40x9644No error (0)www.anima.art.brwww.anima.art.br.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:47.341145992 CET1.1.1.1192.168.2.40xf3d6No error (0)www.anima.art.brwww.anima.art.br.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:48.595750093 CET1.1.1.1192.168.2.40xd425No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:48.595750093 CET1.1.1.1192.168.2.40xd425No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:48.595750093 CET1.1.1.1192.168.2.40xd425No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:48.595750093 CET1.1.1.1192.168.2.40xd425No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:48.596158981 CET1.1.1.1192.168.2.40x3180No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:48.596158981 CET1.1.1.1192.168.2.40x3180No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:48.596724033 CET1.1.1.1192.168.2.40x766eNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:49.551933050 CET1.1.1.1192.168.2.40xf1eaNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:49.551960945 CET1.1.1.1192.168.2.40xfb3bNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:49.551960945 CET1.1.1.1192.168.2.40xfb3bNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:49.642483950 CET1.1.1.1192.168.2.40x4db2No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:49.642483950 CET1.1.1.1192.168.2.40x4db2No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:49.642483950 CET1.1.1.1192.168.2.40x4db2No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:49.642483950 CET1.1.1.1192.168.2.40x4db2No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:50.287781000 CET1.1.1.1192.168.2.40x8255No error (0)www.anima.art.brwww.anima.art.br.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:50.372299910 CET1.1.1.1192.168.2.40xf7aaNo error (0)www.anima.art.brwww.anima.art.br.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:52.367805958 CET1.1.1.1192.168.2.40x6223No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:54.168612003 CET1.1.1.1192.168.2.40x7d30No error (0)walletconnect.org104.18.20.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:54.168612003 CET1.1.1.1192.168.2.40x7d30No error (0)walletconnect.org104.18.21.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:54.170241117 CET1.1.1.1192.168.2.40xef9aNo error (0)walletconnect.org65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:55.103605986 CET1.1.1.1192.168.2.40xf2No error (0)walletconnect.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:55.104110003 CET1.1.1.1192.168.2.40x2b67No error (0)walletconnect.com104.18.27.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:55.104110003 CET1.1.1.1192.168.2.40x2b67No error (0)walletconnect.com104.18.26.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:55.881994009 CET1.1.1.1192.168.2.40x24b6No error (0)reown.com76.76.21.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:56.797430038 CET1.1.1.1192.168.2.40x2f19No error (0)js.hsforms.net104.18.142.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:56.797430038 CET1.1.1.1192.168.2.40x2f19No error (0)js.hsforms.net104.18.141.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:56.797812939 CET1.1.1.1192.168.2.40x75cNo error (0)js.hsforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:56.861978054 CET1.1.1.1192.168.2.40xe63No error (0)cdn.sanity.iocdn.i.sanity.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:56.861978054 CET1.1.1.1192.168.2.40xe63No error (0)cdn.i.sanity.io34.149.250.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:56.862718105 CET1.1.1.1192.168.2.40xa769No error (0)cdn.sanity.iocdn.i.sanity.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:57.894364119 CET1.1.1.1192.168.2.40x4f3dNo error (0)reown.com76.76.21.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:58.268786907 CET1.1.1.1192.168.2.40xf089No error (0)js.hsforms.net104.18.142.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:58.268786907 CET1.1.1.1192.168.2.40xf089No error (0)js.hsforms.net104.18.141.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:58.268838882 CET1.1.1.1192.168.2.40x39eaNo error (0)js.hsforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:58.278754950 CET1.1.1.1192.168.2.40xdc6eNo error (0)cdn.sanity.iocdn.i.sanity.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:58.279720068 CET1.1.1.1192.168.2.40x541fNo error (0)cdn.sanity.iocdn.i.sanity.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:48:58.279720068 CET1.1.1.1192.168.2.40x541fNo error (0)cdn.i.sanity.io34.149.250.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:28.124133110 CET1.1.1.1192.168.2.40xf6a5No error (0)docs.reown.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:28.125432014 CET1.1.1.1192.168.2.40x90b9No error (0)docs.reown.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:28.125432014 CET1.1.1.1192.168.2.40x90b9No error (0)cname.vercel-dns.com76.76.21.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:28.125432014 CET1.1.1.1192.168.2.40x90b9No error (0)cname.vercel-dns.com76.76.21.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:29.730232954 CET1.1.1.1192.168.2.40x5435No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:29.730232954 CET1.1.1.1192.168.2.40x5435No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:29.730254889 CET1.1.1.1192.168.2.40x3232No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:29.730254889 CET1.1.1.1192.168.2.40x3232No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:29.730254889 CET1.1.1.1192.168.2.40x3232No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:29.730254889 CET1.1.1.1192.168.2.40x3232No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:29.730254889 CET1.1.1.1192.168.2.40x3232No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:29.730254889 CET1.1.1.1192.168.2.40x3232No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:29.730254889 CET1.1.1.1192.168.2.40x3232No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:29.730254889 CET1.1.1.1192.168.2.40x3232No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:29.730254889 CET1.1.1.1192.168.2.40x3232No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:29.730254889 CET1.1.1.1192.168.2.40x3232No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:29.730254889 CET1.1.1.1192.168.2.40x3232No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:29.730254889 CET1.1.1.1192.168.2.40x3232No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:29.730254889 CET1.1.1.1192.168.2.40x3232No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:29.730254889 CET1.1.1.1192.168.2.40x3232No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:29.730254889 CET1.1.1.1192.168.2.40x3232No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:29.730254889 CET1.1.1.1192.168.2.40x3232No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:29.730254889 CET1.1.1.1192.168.2.40x3232No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:31.291029930 CET1.1.1.1192.168.2.40x702bNo error (0)i.ytimg.com142.250.185.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:31.291029930 CET1.1.1.1192.168.2.40x702bNo error (0)i.ytimg.com142.250.186.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:31.291029930 CET1.1.1.1192.168.2.40x702bNo error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:31.291029930 CET1.1.1.1192.168.2.40x702bNo error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:31.291029930 CET1.1.1.1192.168.2.40x702bNo error (0)i.ytimg.com142.250.185.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:31.291029930 CET1.1.1.1192.168.2.40x702bNo error (0)i.ytimg.com142.250.186.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:31.291029930 CET1.1.1.1192.168.2.40x702bNo error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:31.291029930 CET1.1.1.1192.168.2.40x702bNo error (0)i.ytimg.com142.250.185.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:31.291029930 CET1.1.1.1192.168.2.40x702bNo error (0)i.ytimg.com142.250.74.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:31.291029930 CET1.1.1.1192.168.2.40x702bNo error (0)i.ytimg.com142.250.185.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:31.291029930 CET1.1.1.1192.168.2.40x702bNo error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:31.291029930 CET1.1.1.1192.168.2.40x702bNo error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:31.291029930 CET1.1.1.1192.168.2.40x702bNo error (0)i.ytimg.com172.217.23.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:31.291029930 CET1.1.1.1192.168.2.40x702bNo error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:31.291029930 CET1.1.1.1192.168.2.40x702bNo error (0)i.ytimg.com216.58.212.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:31.291029930 CET1.1.1.1192.168.2.40x702bNo error (0)i.ytimg.com142.250.185.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:32.694287062 CET1.1.1.1192.168.2.40x58bbNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:32.694287062 CET1.1.1.1192.168.2.40x58bbNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:32.694396973 CET1.1.1.1192.168.2.40x2bbdNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:32.694396973 CET1.1.1.1192.168.2.40x2bbdNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:32.694396973 CET1.1.1.1192.168.2.40x2bbdNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:32.694396973 CET1.1.1.1192.168.2.40x2bbdNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:32.694396973 CET1.1.1.1192.168.2.40x2bbdNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:32.694396973 CET1.1.1.1192.168.2.40x2bbdNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:32.694396973 CET1.1.1.1192.168.2.40x2bbdNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:32.694396973 CET1.1.1.1192.168.2.40x2bbdNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:32.694396973 CET1.1.1.1192.168.2.40x2bbdNo error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:32.694396973 CET1.1.1.1192.168.2.40x2bbdNo error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:32.694396973 CET1.1.1.1192.168.2.40x2bbdNo error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:32.694396973 CET1.1.1.1192.168.2.40x2bbdNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:32.694396973 CET1.1.1.1192.168.2.40x2bbdNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:32.694396973 CET1.1.1.1192.168.2.40x2bbdNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:32.694396973 CET1.1.1.1192.168.2.40x2bbdNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:32.694396973 CET1.1.1.1192.168.2.40x2bbdNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:32.694396973 CET1.1.1.1192.168.2.40x2bbdNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.310671091 CET1.1.1.1192.168.2.40x3a1No error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.310671091 CET1.1.1.1192.168.2.40x3a1No error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.310671091 CET1.1.1.1192.168.2.40x3a1No error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.310671091 CET1.1.1.1192.168.2.40x3a1No error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.310671091 CET1.1.1.1192.168.2.40x3a1No error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.311475992 CET1.1.1.1192.168.2.40x465cNo error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.389161110 CET1.1.1.1192.168.2.40x3ab1No error (0)forms.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.389161110 CET1.1.1.1192.168.2.40x3ab1No error (0)forms.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.389425993 CET1.1.1.1192.168.2.40x2de0No error (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.391786098 CET1.1.1.1192.168.2.40xc5d9No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.391786098 CET1.1.1.1192.168.2.40xc5d9No error (0)platform.twitter.map.fastly.net146.75.120.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.393335104 CET1.1.1.1192.168.2.40xef1cNo error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.414498091 CET1.1.1.1192.168.2.40x1265No error (0)googleads.g.doubleclick.net142.250.186.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.414577961 CET1.1.1.1192.168.2.40x942cNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.416361094 CET1.1.1.1192.168.2.40xf5c8No error (0)static.doubleclick.net216.58.206.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.555305004 CET1.1.1.1192.168.2.40x84a0No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.555321932 CET1.1.1.1192.168.2.40x7684No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.601165056 CET1.1.1.1192.168.2.40x6ef0No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.601165056 CET1.1.1.1192.168.2.40x6ef0No error (0)photos-ugc.l.googleusercontent.com142.250.185.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:34.601681948 CET1.1.1.1192.168.2.40x8c34No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.303169012 CET1.1.1.1192.168.2.40xdcabNo error (0)forms-na1.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.303169012 CET1.1.1.1192.168.2.40xdcabNo error (0)forms-na1.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.303469896 CET1.1.1.1192.168.2.40x29ceNo error (0)forms-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.395199060 CET1.1.1.1192.168.2.40xad35No error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.395199060 CET1.1.1.1192.168.2.40xad35No error (0)i.ytimg.com142.250.186.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.395199060 CET1.1.1.1192.168.2.40xad35No error (0)i.ytimg.com172.217.16.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.395199060 CET1.1.1.1192.168.2.40xad35No error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.395199060 CET1.1.1.1192.168.2.40xad35No error (0)i.ytimg.com142.250.185.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.395199060 CET1.1.1.1192.168.2.40xad35No error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.395199060 CET1.1.1.1192.168.2.40xad35No error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.395199060 CET1.1.1.1192.168.2.40xad35No error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.395199060 CET1.1.1.1192.168.2.40xad35No error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.395199060 CET1.1.1.1192.168.2.40xad35No error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.395199060 CET1.1.1.1192.168.2.40xad35No error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.395199060 CET1.1.1.1192.168.2.40xad35No error (0)i.ytimg.com142.250.185.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.395199060 CET1.1.1.1192.168.2.40xad35No error (0)i.ytimg.com142.250.74.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.395199060 CET1.1.1.1192.168.2.40xad35No error (0)i.ytimg.com142.250.185.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.395199060 CET1.1.1.1192.168.2.40xad35No error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.395199060 CET1.1.1.1192.168.2.40xad35No error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.398880959 CET1.1.1.1192.168.2.40xf8b8No error (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.398932934 CET1.1.1.1192.168.2.40x6b1cNo error (0)forms.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.398932934 CET1.1.1.1192.168.2.40x6b1cNo error (0)forms.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.651256084 CET1.1.1.1192.168.2.40x86efNo error (0)static.doubleclick.net142.250.186.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.695518970 CET1.1.1.1192.168.2.40x5f43No error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.695518970 CET1.1.1.1192.168.2.40x5f43No error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.695518970 CET1.1.1.1192.168.2.40x5f43No error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.695518970 CET1.1.1.1192.168.2.40x5f43No error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.695518970 CET1.1.1.1192.168.2.40x5f43No error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.695533037 CET1.1.1.1192.168.2.40x2334No error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.806288958 CET1.1.1.1192.168.2.40xb27cNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.806288958 CET1.1.1.1192.168.2.40xb27cNo error (0)photos-ugc.l.googleusercontent.com142.250.185.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.806302071 CET1.1.1.1192.168.2.40x8de0No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.899605989 CET1.1.1.1192.168.2.40x399cNo error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.899605989 CET1.1.1.1192.168.2.40x399cNo error (0)platform.twitter.map.fastly.net146.75.120.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.899768114 CET1.1.1.1192.168.2.40xf68aNo error (0)t.co172.66.0.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.900029898 CET1.1.1.1192.168.2.40x5aa3No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.900414944 CET1.1.1.1192.168.2.40x49b0No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.900414944 CET1.1.1.1192.168.2.40x49b0No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.900414944 CET1.1.1.1192.168.2.40x49b0No error (0)s.twitter.com104.244.42.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.901160002 CET1.1.1.1192.168.2.40x73e7No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:35.901160002 CET1.1.1.1192.168.2.40x73e7No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:36.104446888 CET1.1.1.1192.168.2.40x58c3No error (0)play.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:37.877868891 CET1.1.1.1192.168.2.40x3446No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:37.878241062 CET1.1.1.1192.168.2.40x31bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:37.894566059 CET1.1.1.1192.168.2.40xcad4No error (0)forms-na1.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:37.894566059 CET1.1.1.1192.168.2.40xcad4No error (0)forms-na1.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:37.894613028 CET1.1.1.1192.168.2.40x1cffNo error (0)forms-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:37.901257992 CET1.1.1.1192.168.2.40xbcaeNo error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:37.901257992 CET1.1.1.1192.168.2.40xbcaeNo error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:37.901508093 CET1.1.1.1192.168.2.40x4bcaNo error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:37.901508093 CET1.1.1.1192.168.2.40x4bcaNo error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:37.901508093 CET1.1.1.1192.168.2.40x4bcaNo error (0)s.twitter.com104.244.42.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:37.905956984 CET1.1.1.1192.168.2.40x7119No error (0)t.co172.66.0.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:37.907658100 CET1.1.1.1192.168.2.40x4e8No error (0)googleads.g.doubleclick.net142.250.185.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:37.908478022 CET1.1.1.1192.168.2.40x5760No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:40.040452003 CET1.1.1.1192.168.2.40xb684No error (0)play.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:41.655042887 CET1.1.1.1192.168.2.40xd568No error (0)forms-na1.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:41.655042887 CET1.1.1.1192.168.2.40xd568No error (0)forms-na1.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:41.661007881 CET1.1.1.1192.168.2.40x4734No error (0)forms-na1.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:43.491450071 CET1.1.1.1192.168.2.40xc56eNo error (0)forms-na1.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:43.491460085 CET1.1.1.1192.168.2.40xebf8No error (0)forms-na1.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:43.491460085 CET1.1.1.1192.168.2.40xebf8No error (0)forms-na1.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:52.373938084 CET1.1.1.1192.168.2.40x4c2dNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 15, 2024 15:49:52.374633074 CET1.1.1.1192.168.2.40xcfc6No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          0192.168.2.44973523.227.38.744431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:44 UTC718OUTGET /sol?syclid=365862d9-5d6e-4a94-b401-31f50f547182 HTTP/1.1
                                                                                                                                                                                                                                                          Host: sewing-ladyltd.myshopify.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:44 UTC1139INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:44 GMT
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          x-sorting-hat-podid: 345
                                                                                                                                                                                                                                                          x-sorting-hat-shopid: 90885685594
                                                                                                                                                                                                                                                          x-storefront-renderer-rendered: 1
                                                                                                                                                                                                                                                          set-cookie: keep_alive=4da3af62-410f-4392-a61c-91b727431dd6; path=/; expires=Fri, 15 Nov 2024 15:18:44 GMT; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                                          location: https://ehr.f3d.mytemp.website/index?syclid=365862d9-5d6e-4a94-b401-31f50f547182
                                                                                                                                                                                                                                                          x-frame-options: DENY
                                                                                                                                                                                                                                                          content-security-policy: block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;
                                                                                                                                                                                                                                                          strict-transport-security: max-age=7889238
                                                                                                                                                                                                                                                          x-shopid: 90885685594
                                                                                                                                                                                                                                                          x-shardid: 345
                                                                                                                                                                                                                                                          vary: Accept
                                                                                                                                                                                                                                                          powered-by: Shopify
                                                                                                                                                                                                                                                          server-timing: processing;dur=15, db;dur=4, db_async;dur=1.723, asn;desc="8100", edge;desc="DFW", country;desc="US", theme;desc="174052213082", pageType;desc="404", servedBy;desc="xglj", requestID;desc="6a19bf08-4363-4f55-a9d5-0048a121e9f6-1731682124"
                                                                                                                                                                                                                                                          x-dc: gcp-us-central1,gcp-europe-west4,gcp-europe-west4
                                                                                                                                                                                                                                                          x-request-id: 6a19bf08-4363-4f55-a9d5-0048a121e9f6-1731682124
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                          2024-11-15 14:48:44 UTC578INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 79 63 4d 37 37 66 6e 4a 4d 53 44 42 31 32 36 71 4d 56 63 67 73 48 50 66 51 74 6b 73 75 45 72 68 49 35 6b 5a 50 77 76 6a 4b 6f 6c 44 76 52 59 78 4e 6d 4b 53 59 6b 76 68 37 42 41 32 54 76 53 7a 6d 70 49 6b 56 32 4b 58 45 42 76 47 31 75 6b 54 46 35 36 30 37 64 52 4c 72 46 76 34 49 78 4e 25 32 46 6b 30 30 4f 48 42 42 48 76 49 35 6c 53 6c 37 5a 58 4c 4f 25 32 46 34 63 43 72 30 52 64 46 61 73 58 50 48 49 31 45 35 52 34 54 4a 79 7a 4e 4a 32 6d 39 4a 7a 55 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d
                                                                                                                                                                                                                                                          Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ycM77fnJMSDB126qMVcgsHPfQtksuErhI5kZPwvjKolDvRYxNmKSYkvh7BA2TvSzmpIkV2KXEBvG1ukTF5607dRLrFv4IxN%2Fk00OHBBHvI5lSl7ZXLO%2F4cCr0RdFasXPHI1E5R4TJyzNJ2m9JzU%3D"}],"group":"cf-nel","m


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          1192.168.2.44973892.205.168.2524431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:45 UTC714OUTGET /index?syclid=365862d9-5d6e-4a94-b401-31f50f547182 HTTP/1.1
                                                                                                                                                                                                                                                          Host: ehr.f3d.mytemp.website
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:46 UTC265INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:45 GMT
                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                          Location: https://ehr.f3d.mytemp.website/index/?syclid=365862d9-5d6e-4a94-b401-31f50f547182
                                                                                                                                                                                                                                                          Content-Length: 289
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                          2024-11-15 14:48:46 UTC289INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 68 72 2e 66 33 64 2e 6d 79 74 65 6d 70 2e 77 65 62 73 69 74 65 2f 69 6e 64 65 78 2f 3f 73 79 63 6c 69 64 3d 33 36 35 38 36 32 64 39 2d 35 64 36 65 2d 34 61 39 34 2d 62 34 30 31 2d 33 31 66 35 30 66 35 34 37
                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://ehr.f3d.mytemp.website/index/?syclid=365862d9-5d6e-4a94-b401-31f50f547


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          2192.168.2.44974092.205.168.2524431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:46 UTC715OUTGET /index/?syclid=365862d9-5d6e-4a94-b401-31f50f547182 HTTP/1.1
                                                                                                                                                                                                                                                          Host: ehr.f3d.mytemp.website
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:47 UTC306INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:46 GMT
                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                          X-Powered-By: PHP/8.2.24
                                                                                                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                                                                                                          Location: https://www.anima.art.br/ana/wallet/crypto/wallets.php
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          3192.168.2.449742184.28.90.27443
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:47 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                                          2024-11-15 14:48:48 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                          Server: ECAcc (lpl/EF4C)
                                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=179802
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:47 GMT
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          X-CID: 2


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          4192.168.2.449744184.28.90.27443
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:48 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                                          2024-11-15 14:48:49 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=179813
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:49 GMT
                                                                                                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          X-CID: 2
                                                                                                                                                                                                                                                          2024-11-15 14:48:49 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          5192.168.2.449747104.17.24.144431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:49 UTC606OUTGET /ajax/libs/jquery-validate/1.19.2/jquery.validate.min.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          Origin: https://www.anima.art.br
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://www.anima.art.br/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:49 UTC963INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:49 GMT
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                          ETag: W/"5ed13e63-5f7b"
                                                                                                                                                                                                                                                          Last-Modified: Fri, 29 May 2020 16:54:59 GMT
                                                                                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                          Age: 73594
                                                                                                                                                                                                                                                          Expires: Wed, 05 Nov 2025 14:48:49 GMT
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sN%2F7NysJbNMzIEGKa7G4pZj9gR3AxZnexZaA7fBqI26ccDNO%2FCSLC%2B86kpVwJJ6i90qA%2FPzNvCcNTsfAvJJIBfLIpWJ0c7zZ3XawsAyTt1HfSUQwwM5rbJUt537uzKtmdla%2FSHL%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e300b5c089a0c1f-DFW
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          2024-11-15 14:48:49 UTC406INData Raw: 35 66 37 62 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 31 39 2e 32 20 2d 20 35 2f 32 33 2f 32 30 32 30 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 30 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74
                                                                                                                                                                                                                                                          Data Ascii: 5f7b/*! jQuery Validation Plugin - v1.19.2 - 5/23/2020 * https://jqueryvalidation.org/ * Copyright (c) 2020 Jrn Zaefferer; Licensed MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.export
                                                                                                                                                                                                                                                          2024-11-15 14:48:49 UTC1369INData Raw: 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 4e 6f 74 68 69 6e 67 20 73 65 6c 65 63 74 65 64 2c 20 63 61 6e 27 74 20 76 61 6c 69 64 61 74 65 2c 20 72 65 74 75 72 6e 69 6e 67 20 6e 6f 74 68 69 6e 67 2e 22 29 29 3b 76 61 72 20 63 3d 61 2e 64 61 74 61 28 74 68 69 73 5b 30 5d 2c 22 76 61 6c 69 64 61 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 63 3f 63 3a 28 74 68 69 73 2e 61 74 74 72 28 22 6e 6f 76 61 6c 69 64 61 74 65 22 2c 22 6e 6f 76 61 6c 69 64 61 74 65 22 29 2c 63 3d 6e 65 77 20 61 2e 76 61 6c 69 64 61 74 6f 72 28 62 2c 74 68 69 73 5b 30 5d 29 2c 61 2e 64 61 74 61 28 74 68 69 73 5b 30 5d 2c 22 76 61 6c 69 64 61 74 6f 72 22 2c 63 29 2c 63 2e 73 65 74 74 69 6e 67 73 2e 6f 6e 73 75 62 6d 69 74 26 26 28 74 68 69 73 2e 6f 6e 28 22 63 6c 69 63 6b 2e 76 61 6c 69
                                                                                                                                                                                                                                                          Data Ascii: &&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.vali
                                                                                                                                                                                                                                                          2024-11-15 14:48:49 UTC1369INData Raw: 5d 2c 6a 2e 6e 61 6d 65 3d 74 68 69 73 2e 61 74 74 72 28 22 6e 61 6d 65 22 29 29 2c 6e 75 6c 6c 21 3d 6a 2e 66 6f 72 6d 29 29 7b 69 66 28 62 29 73 77 69 74 63 68 28 64 3d 61 2e 64 61 74 61 28 6a 2e 66 6f 72 6d 2c 22 76 61 6c 69 64 61 74 6f 72 22 29 2e 73 65 74 74 69 6e 67 73 2c 65 3d 64 2e 72 75 6c 65 73 2c 66 3d 61 2e 76 61 6c 69 64 61 74 6f 72 2e 73 74 61 74 69 63 52 75 6c 65 73 28 6a 29 2c 62 29 7b 63 61 73 65 22 61 64 64 22 3a 61 2e 65 78 74 65 6e 64 28 66 2c 61 2e 76 61 6c 69 64 61 74 6f 72 2e 6e 6f 72 6d 61 6c 69 7a 65 52 75 6c 65 28 63 29 29 2c 64 65 6c 65 74 65 20 66 2e 6d 65 73 73 61 67 65 73 2c 65 5b 6a 2e 6e 61 6d 65 5d 3d 66 2c 63 2e 6d 65 73 73 61 67 65 73 26 26 28 64 2e 6d 65 73 73 61 67 65 73 5b 6a 2e 6e 61 6d 65 5d 3d 61 2e 65 78 74 65 6e
                                                                                                                                                                                                                                                          Data Ascii: ],j.name=this.attr("name")),null!=j.form)){if(b)switch(d=a.data(j.form,"validator").settings,e=d.rules,f=a.validator.staticRules(j),b){case"add":a.extend(f,a.validator.normalizeRule(c)),delete f.messages,e[j.name]=f,c.messages&&(d.messages[j.name]=a.exten
                                                                                                                                                                                                                                                          2024-11-15 14:48:49 UTC1369INData Raw: 63 5d 29 2c 61 2e 65 61 63 68 28 63 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 62 3d 62 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 7b 22 2b 61 2b 22 5c 5c 7d 22 2c 22 67 22 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 29 7d 29 2c 62 29 7d 2c 61 2e 65 78 74 65 6e 64 28 61 2e 76 61 6c 69 64 61 74 6f 72 2c 7b 64 65 66 61 75 6c 74 73 3a 7b 6d 65 73 73 61 67 65 73 3a 7b 7d 2c 67 72 6f 75 70 73 3a 7b 7d 2c 72 75 6c 65 73 3a 7b 7d 2c 65 72 72 6f 72 43 6c 61 73 73 3a 22 65 72 72 6f 72 22 2c 70 65 6e 64 69 6e 67 43 6c 61 73 73 3a 22 70 65 6e 64 69 6e 67 22 2c 76 61 6c 69 64 43 6c 61 73 73 3a 22 76 61 6c 69 64 22 2c 65 72 72 6f 72 45 6c 65 6d 65 6e 74 3a 22 6c 61 62 65 6c 22 2c 66 6f 63 75 73 43 6c 65 61 6e 75 70 3a
                                                                                                                                                                                                                                                          Data Ascii: c]),a.each(c,function(a,c){b=b.replace(new RegExp("\\{"+a+"\\}","g"),function(){return c})}),b)},a.extend(a.validator,{defaults:{messages:{},groups:{},rules:{},errorClass:"error",pendingClass:"pending",validClass:"valid",errorElement:"label",focusCleanup:
                                                                                                                                                                                                                                                          2024-11-15 14:48:49 UTC1369INData Raw: 65 6c 64 20 69 73 20 72 65 71 75 69 72 65 64 2e 22 2c 72 65 6d 6f 74 65 3a 22 50 6c 65 61 73 65 20 66 69 78 20 74 68 69 73 20 66 69 65 6c 64 2e 22 2c 65 6d 61 69 6c 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 22 2c 75 72 6c 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 55 52 4c 2e 22 2c 64 61 74 65 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 64 61 74 65 2e 22 2c 64 61 74 65 49 53 4f 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 64 61 74 65 20 28 49 53 4f 29 2e 22 2c 6e 75 6d 62 65 72 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 6e 75 6d 62 65 72 2e 22 2c 64 69 67 69 74 73 3a 22 50 6c 65 61 73 65
                                                                                                                                                                                                                                                          Data Ascii: eld is required.",remote:"Please fix this field.",email:"Please enter a valid email address.",url:"Please enter a valid URL.",date:"Please enter a valid date.",dateISO:"Please enter a valid date (ISO).",number:"Please enter a valid number.",digits:"Please
                                                                                                                                                                                                                                                          2024-11-15 14:48:49 UTC1369INData Raw: 73 2e 63 75 72 72 65 6e 74 46 6f 72 6d 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 73 3d 61 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 43 6f 6e 74 61 69 6e 65 72 29 2e 61 64 64 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 4c 61 62 65 6c 43 6f 6e 74 61 69 6e 65 72 29 2c 74 68 69 73 2e 73 75 62 6d 69 74 74 65 64 3d 7b 7d 2c 74 68 69 73 2e 76 61 6c 75 65 43 61 63 68 65 3d 7b 7d 2c 74 68 69 73 2e 70 65 6e 64 69 6e 67 52 65 71 75 65 73 74 3d 30 2c 74 68 69 73 2e 70 65 6e 64 69 6e 67 3d 7b 7d 2c 74 68 69 73 2e 69 6e 76 61 6c 69 64 3d 7b 7d 2c 74 68 69 73 2e 72 65 73 65 74 28 29 3b 76 61 72 20 63 2c 64 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 46 6f 72 6d 2c 65 3d 74 68 69 73 2e 67 72 6f 75 70 73 3d 7b 7d 3b 61 2e 65 61 63 68 28
                                                                                                                                                                                                                                                          Data Ascii: s.currentForm),this.containers=a(this.settings.errorContainer).add(this.settings.errorLabelContainer),this.submitted={},this.valueCache={},this.pendingRequest=0,this.pending={},this.invalid={},this.reset();var c,d=this.currentForm,e=this.groups={};a.each(
                                                                                                                                                                                                                                                          2024-11-15 14:48:49 UTC1369INData Raw: 61 2b 2b 29 74 68 69 73 2e 63 68 65 63 6b 28 62 5b 61 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 6c 69 64 28 29 7d 2c 65 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d 74 68 69 73 2e 63 6c 65 61 6e 28 62 29 2c 66 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 54 61 72 67 65 74 46 6f 72 28 65 29 2c 67 3d 74 68 69 73 2c 68 3d 21 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 66 3f 64 65 6c 65 74 65 20 74 68 69 73 2e 69 6e 76 61 6c 69 64 5b 65 2e 6e 61 6d 65 5d 3a 28 74 68 69 73 2e 70 72 65 70 61 72 65 45 6c 65 6d 65 6e 74 28 66 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 45 6c 65 6d 65 6e 74 73 3d 61 28 66 29 2c 64 3d 74 68 69 73 2e 67 72 6f 75 70 73 5b 66 2e 6e 61 6d 65 5d 2c 64 26 26 61 2e 65 61 63 68
                                                                                                                                                                                                                                                          Data Ascii: a++)this.check(b[a]);return this.valid()},element:function(b){var c,d,e=this.clean(b),f=this.validationTargetFor(e),g=this,h=!0;return void 0===f?delete this.invalid[e.name]:(this.prepareElement(f),this.currentElements=a(f),d=this.groups[f.name],d&&a.each
                                                                                                                                                                                                                                                          2024-11-15 14:48:49 UTC1369INData Raw: 73 2e 66 69 6e 64 42 79 4e 61 6d 65 28 61 5b 62 5d 2e 6e 61 6d 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 76 61 6c 69 64 43 6c 61 73 73 29 3b 65 6c 73 65 20 61 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 43 6c 61 73 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 76 61 6c 69 64 43 6c 61 73 73 29 7d 2c 6e 75 6d 62 65 72 4f 66 49 6e 76 61 6c 69 64 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 62 6a 65 63 74 4c 65 6e 67 74 68 28 74 68 69 73 2e 69 6e 76 61 6c 69 64 29 7d 2c 6f 62 6a 65 63 74 4c 65 6e 67 74 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3d 30 3b 66 6f 72 28 62 20
                                                                                                                                                                                                                                                          Data Ascii: s.findByName(a[b].name).removeClass(this.settings.validClass);else a.removeClass(this.settings.errorClass).removeClass(this.settings.validClass)},numberOfInvalids:function(){return this.objectLength(this.invalid)},objectLength:function(a){var b,c=0;for(b
                                                                                                                                                                                                                                                          2024-11-15 14:48:49 UTC1369INData Raw: 63 75 72 72 65 6e 74 46 6f 72 6d 26 26 28 21 28 64 20 69 6e 20 63 7c 7c 21 62 2e 6f 62 6a 65 63 74 4c 65 6e 67 74 68 28 61 28 74 68 69 73 29 2e 72 75 6c 65 73 28 29 29 29 26 26 28 63 5b 64 5d 3d 21 30 2c 21 30 29 29 7d 29 7d 2c 63 6c 65 61 6e 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 61 28 62 29 5b 30 5d 7d 2c 65 72 72 6f 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 43 6c 61 73 73 2e 73 70 6c 69 74 28 22 20 22 29 2e 6a 6f 69 6e 28 22 2e 22 29 3b 72 65 74 75 72 6e 20 61 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 45 6c 65 6d 65 6e 74 2b 22 2e 22 2b 62 2c 74 68 69 73 2e 65 72 72 6f 72 43 6f 6e 74 65 78 74 29 7d 2c 72 65 73 65 74 49 6e 74 65 72 6e 61 6c
                                                                                                                                                                                                                                                          Data Ascii: currentForm&&(!(d in c||!b.objectLength(a(this).rules()))&&(c[d]=!0,!0))})},clean:function(b){return a(b)[0]},errors:function(){var b=this.settings.errorClass.split(" ").join(".");return a(this.settings.errorElement+"."+b,this.errorContext)},resetInternal
                                                                                                                                                                                                                                                          2024-11-15 14:48:49 UTC1369INData Raw: 28 6a 3d 66 2e 63 61 6c 6c 28 62 2c 6a 29 2c 64 65 6c 65 74 65 20 67 2e 6e 6f 72 6d 61 6c 69 7a 65 72 29 3b 66 6f 72 28 64 20 69 6e 20 67 29 7b 65 3d 7b 6d 65 74 68 6f 64 3a 64 2c 70 61 72 61 6d 65 74 65 72 73 3a 67 5b 64 5d 7d 3b 74 72 79 7b 69 66 28 63 3d 61 2e 76 61 6c 69 64 61 74 6f 72 2e 6d 65 74 68 6f 64 73 5b 64 5d 2e 63 61 6c 6c 28 74 68 69 73 2c 6a 2c 62 2c 65 2e 70 61 72 61 6d 65 74 65 72 73 29 2c 22 64 65 70 65 6e 64 65 6e 63 79 2d 6d 69 73 6d 61 74 63 68 22 3d 3d 3d 63 26 26 31 3d 3d 3d 68 29 7b 69 3d 21 30 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 69 3d 21 31 2c 22 70 65 6e 64 69 6e 67 22 3d 3d 3d 63 29 72 65 74 75 72 6e 20 76 6f 69 64 28 74 68 69 73 2e 74 6f 48 69 64 65 3d 74 68 69 73 2e 74 6f 48 69 64 65 2e 6e 6f 74 28 74 68 69 73 2e 65 72 72
                                                                                                                                                                                                                                                          Data Ascii: (j=f.call(b,j),delete g.normalizer);for(d in g){e={method:d,parameters:g[d]};try{if(c=a.validator.methods[d].call(this,j,b,e.parameters),"dependency-mismatch"===c&&1===h){i=!0;continue}if(i=!1,"pending"===c)return void(this.toHide=this.toHide.not(this.err


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          6192.168.2.449746151.101.2.1374431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:49 UTC565OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: code.jquery.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          Origin: https://www.anima.art.br
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://www.anima.art.br/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:49 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Content-Length: 89501
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                                          ETag: "28feccc0-15d9d"
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:49 GMT
                                                                                                                                                                                                                                                          Age: 2698991
                                                                                                                                                                                                                                                          X-Served-By: cache-lga21931-LGA, cache-dfw-kdfw8210139-DFW
                                                                                                                                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                                                                                                                                          X-Cache-Hits: 2, 995
                                                                                                                                                                                                                                                          X-Timer: S1731682129.309010,VS0,VE0
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          2024-11-15 14:48:49 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                          2024-11-15 14:48:49 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                                                                                                                                                          Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                                                                                                                                                          2024-11-15 14:48:49 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                                                          Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                                                                                                                                                          2024-11-15 14:48:49 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                                                                                                                                                          Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                                                                                                                                                          2024-11-15 14:48:49 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                                                                                                                                                          Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                                                                                                                                                          2024-11-15 14:48:49 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                                                                                                                                                          Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          7192.168.2.449750104.17.25.144431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:50 UTC399OUTGET /ajax/libs/jquery-validate/1.19.2/jquery.validate.min.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:50 UTC965INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:50 GMT
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                          ETag: W/"5ed13e63-5f7b"
                                                                                                                                                                                                                                                          Last-Modified: Fri, 29 May 2020 16:54:59 GMT
                                                                                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                          Age: 73595
                                                                                                                                                                                                                                                          Expires: Wed, 05 Nov 2025 14:48:50 GMT
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bzAwLZBR1S%2BNVlhWwquzkzW07RUe9Uv2Tnvfxpkj%2FKKm3PvH3KM24%2BIs18SSLpm0uSaKMoBVlWaLwTUHf8nzC%2BDB%2FvdhONylQVY2i623nXQXG%2Bx2j4n4lHT39Q%2BtWKTciMis5xTN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e300b61fffb6b47-DFW
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          2024-11-15 14:48:50 UTC404INData Raw: 35 66 37 62 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 31 39 2e 32 20 2d 20 35 2f 32 33 2f 32 30 32 30 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 30 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74
                                                                                                                                                                                                                                                          Data Ascii: 5f7b/*! jQuery Validation Plugin - v1.19.2 - 5/23/2020 * https://jqueryvalidation.org/ * Copyright (c) 2020 Jrn Zaefferer; Licensed MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.export
                                                                                                                                                                                                                                                          2024-11-15 14:48:50 UTC1369INData Raw: 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 4e 6f 74 68 69 6e 67 20 73 65 6c 65 63 74 65 64 2c 20 63 61 6e 27 74 20 76 61 6c 69 64 61 74 65 2c 20 72 65 74 75 72 6e 69 6e 67 20 6e 6f 74 68 69 6e 67 2e 22 29 29 3b 76 61 72 20 63 3d 61 2e 64 61 74 61 28 74 68 69 73 5b 30 5d 2c 22 76 61 6c 69 64 61 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 63 3f 63 3a 28 74 68 69 73 2e 61 74 74 72 28 22 6e 6f 76 61 6c 69 64 61 74 65 22 2c 22 6e 6f 76 61 6c 69 64 61 74 65 22 29 2c 63 3d 6e 65 77 20 61 2e 76 61 6c 69 64 61 74 6f 72 28 62 2c 74 68 69 73 5b 30 5d 29 2c 61 2e 64 61 74 61 28 74 68 69 73 5b 30 5d 2c 22 76 61 6c 69 64 61 74 6f 72 22 2c 63 29 2c 63 2e 73 65 74 74 69 6e 67 73 2e 6f 6e 73 75 62 6d 69 74 26 26 28 74 68 69 73 2e 6f 6e 28 22 63 6c 69 63 6b 2e 76 61
                                                                                                                                                                                                                                                          Data Ascii: le&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.va
                                                                                                                                                                                                                                                          2024-11-15 14:48:50 UTC1369INData Raw: 5b 30 5d 2c 6a 2e 6e 61 6d 65 3d 74 68 69 73 2e 61 74 74 72 28 22 6e 61 6d 65 22 29 29 2c 6e 75 6c 6c 21 3d 6a 2e 66 6f 72 6d 29 29 7b 69 66 28 62 29 73 77 69 74 63 68 28 64 3d 61 2e 64 61 74 61 28 6a 2e 66 6f 72 6d 2c 22 76 61 6c 69 64 61 74 6f 72 22 29 2e 73 65 74 74 69 6e 67 73 2c 65 3d 64 2e 72 75 6c 65 73 2c 66 3d 61 2e 76 61 6c 69 64 61 74 6f 72 2e 73 74 61 74 69 63 52 75 6c 65 73 28 6a 29 2c 62 29 7b 63 61 73 65 22 61 64 64 22 3a 61 2e 65 78 74 65 6e 64 28 66 2c 61 2e 76 61 6c 69 64 61 74 6f 72 2e 6e 6f 72 6d 61 6c 69 7a 65 52 75 6c 65 28 63 29 29 2c 64 65 6c 65 74 65 20 66 2e 6d 65 73 73 61 67 65 73 2c 65 5b 6a 2e 6e 61 6d 65 5d 3d 66 2c 63 2e 6d 65 73 73 61 67 65 73 26 26 28 64 2e 6d 65 73 73 61 67 65 73 5b 6a 2e 6e 61 6d 65 5d 3d 61 2e 65 78 74
                                                                                                                                                                                                                                                          Data Ascii: [0],j.name=this.attr("name")),null!=j.form)){if(b)switch(d=a.data(j.form,"validator").settings,e=d.rules,f=a.validator.staticRules(j),b){case"add":a.extend(f,a.validator.normalizeRule(c)),delete f.messages,e[j.name]=f,c.messages&&(d.messages[j.name]=a.ext
                                                                                                                                                                                                                                                          2024-11-15 14:48:50 UTC1369INData Raw: 3d 5b 63 5d 29 2c 61 2e 65 61 63 68 28 63 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 62 3d 62 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 7b 22 2b 61 2b 22 5c 5c 7d 22 2c 22 67 22 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 29 7d 29 2c 62 29 7d 2c 61 2e 65 78 74 65 6e 64 28 61 2e 76 61 6c 69 64 61 74 6f 72 2c 7b 64 65 66 61 75 6c 74 73 3a 7b 6d 65 73 73 61 67 65 73 3a 7b 7d 2c 67 72 6f 75 70 73 3a 7b 7d 2c 72 75 6c 65 73 3a 7b 7d 2c 65 72 72 6f 72 43 6c 61 73 73 3a 22 65 72 72 6f 72 22 2c 70 65 6e 64 69 6e 67 43 6c 61 73 73 3a 22 70 65 6e 64 69 6e 67 22 2c 76 61 6c 69 64 43 6c 61 73 73 3a 22 76 61 6c 69 64 22 2c 65 72 72 6f 72 45 6c 65 6d 65 6e 74 3a 22 6c 61 62 65 6c 22 2c 66 6f 63 75 73 43 6c 65 61 6e 75
                                                                                                                                                                                                                                                          Data Ascii: =[c]),a.each(c,function(a,c){b=b.replace(new RegExp("\\{"+a+"\\}","g"),function(){return c})}),b)},a.extend(a.validator,{defaults:{messages:{},groups:{},rules:{},errorClass:"error",pendingClass:"pending",validClass:"valid",errorElement:"label",focusCleanu
                                                                                                                                                                                                                                                          2024-11-15 14:48:50 UTC1369INData Raw: 66 69 65 6c 64 20 69 73 20 72 65 71 75 69 72 65 64 2e 22 2c 72 65 6d 6f 74 65 3a 22 50 6c 65 61 73 65 20 66 69 78 20 74 68 69 73 20 66 69 65 6c 64 2e 22 2c 65 6d 61 69 6c 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 22 2c 75 72 6c 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 55 52 4c 2e 22 2c 64 61 74 65 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 64 61 74 65 2e 22 2c 64 61 74 65 49 53 4f 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 64 61 74 65 20 28 49 53 4f 29 2e 22 2c 6e 75 6d 62 65 72 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 6e 75 6d 62 65 72 2e 22 2c 64 69 67 69 74 73 3a 22 50 6c 65 61
                                                                                                                                                                                                                                                          Data Ascii: field is required.",remote:"Please fix this field.",email:"Please enter a valid email address.",url:"Please enter a valid URL.",date:"Please enter a valid date.",dateISO:"Please enter a valid date (ISO).",number:"Please enter a valid number.",digits:"Plea
                                                                                                                                                                                                                                                          2024-11-15 14:48:50 UTC1369INData Raw: 68 69 73 2e 63 75 72 72 65 6e 74 46 6f 72 6d 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 73 3d 61 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 43 6f 6e 74 61 69 6e 65 72 29 2e 61 64 64 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 4c 61 62 65 6c 43 6f 6e 74 61 69 6e 65 72 29 2c 74 68 69 73 2e 73 75 62 6d 69 74 74 65 64 3d 7b 7d 2c 74 68 69 73 2e 76 61 6c 75 65 43 61 63 68 65 3d 7b 7d 2c 74 68 69 73 2e 70 65 6e 64 69 6e 67 52 65 71 75 65 73 74 3d 30 2c 74 68 69 73 2e 70 65 6e 64 69 6e 67 3d 7b 7d 2c 74 68 69 73 2e 69 6e 76 61 6c 69 64 3d 7b 7d 2c 74 68 69 73 2e 72 65 73 65 74 28 29 3b 76 61 72 20 63 2c 64 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 46 6f 72 6d 2c 65 3d 74 68 69 73 2e 67 72 6f 75 70 73 3d 7b 7d 3b 61 2e 65 61 63
                                                                                                                                                                                                                                                          Data Ascii: his.currentForm),this.containers=a(this.settings.errorContainer).add(this.settings.errorLabelContainer),this.submitted={},this.valueCache={},this.pendingRequest=0,this.pending={},this.invalid={},this.reset();var c,d=this.currentForm,e=this.groups={};a.eac
                                                                                                                                                                                                                                                          2024-11-15 14:48:50 UTC1369INData Raw: 5d 3b 61 2b 2b 29 74 68 69 73 2e 63 68 65 63 6b 28 62 5b 61 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 6c 69 64 28 29 7d 2c 65 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d 74 68 69 73 2e 63 6c 65 61 6e 28 62 29 2c 66 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 54 61 72 67 65 74 46 6f 72 28 65 29 2c 67 3d 74 68 69 73 2c 68 3d 21 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 66 3f 64 65 6c 65 74 65 20 74 68 69 73 2e 69 6e 76 61 6c 69 64 5b 65 2e 6e 61 6d 65 5d 3a 28 74 68 69 73 2e 70 72 65 70 61 72 65 45 6c 65 6d 65 6e 74 28 66 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 45 6c 65 6d 65 6e 74 73 3d 61 28 66 29 2c 64 3d 74 68 69 73 2e 67 72 6f 75 70 73 5b 66 2e 6e 61 6d 65 5d 2c 64 26 26 61 2e 65 61
                                                                                                                                                                                                                                                          Data Ascii: ];a++)this.check(b[a]);return this.valid()},element:function(b){var c,d,e=this.clean(b),f=this.validationTargetFor(e),g=this,h=!0;return void 0===f?delete this.invalid[e.name]:(this.prepareElement(f),this.currentElements=a(f),d=this.groups[f.name],d&&a.ea
                                                                                                                                                                                                                                                          2024-11-15 14:48:50 UTC1369INData Raw: 68 69 73 2e 66 69 6e 64 42 79 4e 61 6d 65 28 61 5b 62 5d 2e 6e 61 6d 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 76 61 6c 69 64 43 6c 61 73 73 29 3b 65 6c 73 65 20 61 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 43 6c 61 73 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 76 61 6c 69 64 43 6c 61 73 73 29 7d 2c 6e 75 6d 62 65 72 4f 66 49 6e 76 61 6c 69 64 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 62 6a 65 63 74 4c 65 6e 67 74 68 28 74 68 69 73 2e 69 6e 76 61 6c 69 64 29 7d 2c 6f 62 6a 65 63 74 4c 65 6e 67 74 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3d 30 3b 66 6f 72 28
                                                                                                                                                                                                                                                          Data Ascii: his.findByName(a[b].name).removeClass(this.settings.validClass);else a.removeClass(this.settings.errorClass).removeClass(this.settings.validClass)},numberOfInvalids:function(){return this.objectLength(this.invalid)},objectLength:function(a){var b,c=0;for(
                                                                                                                                                                                                                                                          2024-11-15 14:48:50 UTC1369INData Raw: 62 2e 63 75 72 72 65 6e 74 46 6f 72 6d 26 26 28 21 28 64 20 69 6e 20 63 7c 7c 21 62 2e 6f 62 6a 65 63 74 4c 65 6e 67 74 68 28 61 28 74 68 69 73 29 2e 72 75 6c 65 73 28 29 29 29 26 26 28 63 5b 64 5d 3d 21 30 2c 21 30 29 29 7d 29 7d 2c 63 6c 65 61 6e 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 61 28 62 29 5b 30 5d 7d 2c 65 72 72 6f 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 43 6c 61 73 73 2e 73 70 6c 69 74 28 22 20 22 29 2e 6a 6f 69 6e 28 22 2e 22 29 3b 72 65 74 75 72 6e 20 61 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 45 6c 65 6d 65 6e 74 2b 22 2e 22 2b 62 2c 74 68 69 73 2e 65 72 72 6f 72 43 6f 6e 74 65 78 74 29 7d 2c 72 65 73 65 74 49 6e 74 65 72 6e
                                                                                                                                                                                                                                                          Data Ascii: b.currentForm&&(!(d in c||!b.objectLength(a(this).rules()))&&(c[d]=!0,!0))})},clean:function(b){return a(b)[0]},errors:function(){var b=this.settings.errorClass.split(" ").join(".");return a(this.settings.errorElement+"."+b,this.errorContext)},resetIntern
                                                                                                                                                                                                                                                          2024-11-15 14:48:50 UTC1369INData Raw: 26 26 28 6a 3d 66 2e 63 61 6c 6c 28 62 2c 6a 29 2c 64 65 6c 65 74 65 20 67 2e 6e 6f 72 6d 61 6c 69 7a 65 72 29 3b 66 6f 72 28 64 20 69 6e 20 67 29 7b 65 3d 7b 6d 65 74 68 6f 64 3a 64 2c 70 61 72 61 6d 65 74 65 72 73 3a 67 5b 64 5d 7d 3b 74 72 79 7b 69 66 28 63 3d 61 2e 76 61 6c 69 64 61 74 6f 72 2e 6d 65 74 68 6f 64 73 5b 64 5d 2e 63 61 6c 6c 28 74 68 69 73 2c 6a 2c 62 2c 65 2e 70 61 72 61 6d 65 74 65 72 73 29 2c 22 64 65 70 65 6e 64 65 6e 63 79 2d 6d 69 73 6d 61 74 63 68 22 3d 3d 3d 63 26 26 31 3d 3d 3d 68 29 7b 69 3d 21 30 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 69 3d 21 31 2c 22 70 65 6e 64 69 6e 67 22 3d 3d 3d 63 29 72 65 74 75 72 6e 20 76 6f 69 64 28 74 68 69 73 2e 74 6f 48 69 64 65 3d 74 68 69 73 2e 74 6f 48 69 64 65 2e 6e 6f 74 28 74 68 69 73 2e 65
                                                                                                                                                                                                                                                          Data Ascii: &&(j=f.call(b,j),delete g.normalizer);for(d in g){e={method:d,parameters:g[d]};try{if(c=a.validator.methods[d].call(this,j,b,e.parameters),"dependency-mismatch"===c&&1===h){i=!0;continue}if(i=!1,"pending"===c)return void(this.toHide=this.toHide.not(this.e


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          8192.168.2.449751151.101.130.1374431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:50 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: code.jquery.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:50 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Content-Length: 89501
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                                          ETag: "28feccc0-15d9d"
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:50 GMT
                                                                                                                                                                                                                                                          Age: 2698992
                                                                                                                                                                                                                                                          X-Served-By: cache-lga21931-LGA, cache-dfw-kdfw8210098-DFW
                                                                                                                                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                                                                                                                                          X-Cache-Hits: 2, 70
                                                                                                                                                                                                                                                          X-Timer: S1731682130.313620,VS0,VE0
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          2024-11-15 14:48:50 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                          2024-11-15 14:48:50 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                                                                                                                                                          Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                                                                                                                                                          2024-11-15 14:48:50 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                                                                                                                                                          Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                                                                                                                                                          2024-11-15 14:48:50 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                                                                                                                                                          Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                                                                                                                                                          2024-11-15 14:48:50 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                                                                                                                                                          Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                                                                                                                                                          2024-11-15 14:48:50 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                                                                                                                                                          Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                                                                                                                                                          2024-11-15 14:48:50 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                                                                                                                                                          Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                                                                                                                                                          2024-11-15 14:48:50 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                                                                                                                                                          Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                                                                                                                                                          2024-11-15 14:48:50 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                                                                                                                                                          Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                                                                                                                                                          2024-11-15 14:48:50 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                                                                                                                                                          Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          9192.168.2.44977735.190.80.14431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:53 UTC537OUTOPTIONS /report/v4?s=lgleMaBxtetJM6AYuQ5p3h%2BxThSbiCuQbcsqVGmzUgMMBWLS0TOJ24h2L6fxl8z%2F4NZugpFVUWnpZ6xYFGclykU9DsSkxkt%2F%2BvKBnZeKNnkXBBI7IbxKvjK7jKf8zzFXslTm HTTP/1.1
                                                                                                                                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Origin: https://www.anima.art.br
                                                                                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:53 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                                                                                                                          access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                                                                          date: Fri, 15 Nov 2024 14:48:52 GMT
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          10192.168.2.44979035.190.80.14431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:53 UTC478OUTPOST /report/v4?s=lgleMaBxtetJM6AYuQ5p3h%2BxThSbiCuQbcsqVGmzUgMMBWLS0TOJ24h2L6fxl8z%2F4NZugpFVUWnpZ6xYFGclykU9DsSkxkt%2F%2BvKBnZeKNnkXBBI7IbxKvjK7jKf8zzFXslTm HTTP/1.1
                                                                                                                                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Content-Length: 450
                                                                                                                                                                                                                                                          Content-Type: application/reports+json
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:53 UTC450OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 33 32 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6e 69 6d 61 2e 61 72 74 2e 62 72 2f 61 6e 61 2f 77 61 6c 6c 65 74 2f 63 72 79 70 74 6f 2f 77 61 6c 6c 65 74 73 2e 70 68 70 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 37 31 2e 31 32 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d
                                                                                                                                                                                                                                                          Data Ascii: [{"age":0,"body":{"elapsed_time":1320,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://www.anima.art.br/ana/wallet/crypto/wallets.php","sampling_fraction":1.0,"server_ip":"104.21.71.123","status_code":404,"type":"http.error"}
                                                                                                                                                                                                                                                          2024-11-15 14:48:54 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          date: Fri, 15 Nov 2024 14:48:53 GMT
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          11192.168.2.449803104.18.20.2504431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:54 UTC660OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                          Host: walletconnect.org
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:55 UTC323INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:55 GMT
                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                          Content-Length: 167
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Cache-Control: max-age=3600
                                                                                                                                                                                                                                                          Expires: Fri, 15 Nov 2024 15:48:55 GMT
                                                                                                                                                                                                                                                          Location: https://walletconnect.com/
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e300b7fdcd9878a-DFW
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          2024-11-15 14:48:55 UTC167INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          12192.168.2.449819104.18.27.464431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:55 UTC660OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                          Host: walletconnect.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:55 UTC386INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:55 GMT
                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                          Content-Length: 169
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                          Location: https://reown.com/
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e300b84bf1b47ff-DFW
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          2024-11-15 14:48:55 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 37 20 54 65 6d 70 6f 72 61 72 79 20 52 65 64 69 72 65 63 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 37 20 54 65 6d 70 6f 72 61 72 79 20 52 65 64 69 72 65 63 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>307 Temporary Redirect</title></head><body><center><h1>307 Temporary Redirect</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          13192.168.2.449813172.202.163.200443
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:56 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=KndxyswAA35vWYW&MD=ybmvyrK8 HTTP/1.1
                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                          2024-11-15 14:48:56 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                          MS-CorrelationId: 1ee86240-f2b4-4e26-b0d6-a3b9c435b3e6
                                                                                                                                                                                                                                                          MS-RequestId: a68dbf69-7dc6-43da-b011-bc90d96d51ce
                                                                                                                                                                                                                                                          MS-CV: KfLNprWF7kaG4laI.0
                                                                                                                                                                                                                                                          X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:55 GMT
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Content-Length: 24490
                                                                                                                                                                                                                                                          2024-11-15 14:48:56 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                          2024-11-15 14:48:56 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          14192.168.2.44983376.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:56 UTC652OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:56 UTC810INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Age: 44
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                          Content-Length: 188322
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:12 GMT
                                                                                                                                                                                                                                                          Etag: "y3zznfld9h4196"
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          Vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /
                                                                                                                                                                                                                                                          X-Powered-By: Next.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::iad1::24szg-1731682136627-1ba84994b020
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:48:56 UTC2372INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 73 73 2f 64 33 31 34 63 38 66 37 35 64 36 61 37 66 31 64 2e 63 73 73 22 20 64 61 74 61 2d 70 72 65 63 65 64 65 6e 63 65 3d 22 6e 65 78 74 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 5f 6e 65
                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/d314c8f75d6a7f1d.css" data-precedence="next"/><link rel="stylesheet" href="/_ne
                                                                                                                                                                                                                                                          2024-11-15 14:48:56 UTC740INData Raw: 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 52 65 6f 77 6e 20 67 69 76 65 73 20 64 65 76 65 6c 6f 70 65 72 73 20 74 68 65 20 74 6f 6f 6c 73 20 74 6f 20 62 75 69 6c 64 20 75 73 65 72 20 65 78 70 65 72 69 65 6e 63 65 73 20 74 68 61 74 20 6d 61 6b 65 20 64 69 67 69 74 61 6c 20 6f 77 6e 65 72 73 68 69 70 20 65 66 66 6f 72 74 6c 65 73 73 2c 20 69 6e 74 75 69 74 69 76 65 2c 20 61 6e 64 20 73 65 63 75 72 65 2e 20 45 78 70 6c 6f 72 65 20 6e 6f 77 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 61 6e 69 74 79 2e 69 6f 2f 69 6d 61 67 65 73 2f 75 76 79 31 30 70 35 62 2f 70 72 6f 64 75 63 74
                                                                                                                                                                                                                                                          Data Ascii: eta property="og:description" content="Reown gives developers the tools to build user experiences that make digital ownership effortless, intuitive, and secure. Explore now"/><meta property="og:image" content="https://cdn.sanity.io/images/uvy10p5b/product
                                                                                                                                                                                                                                                          2024-11-15 14:48:56 UTC4744INData Raw: 61 62 32 36 65 37 37 64 35 36 62 36 30 31 36 30 2d 32 34 30 30 78 31 32 36 30 2e 70 6e 67 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 34 38 78 34 38 22 2f 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 6f 6c 79 66 69 6c 6c 73 2d 37 38 63 39 32 66 61 63 37 61 61 38 66 64 64 38 2e 6a 73 22 20 6e 6f 4d 6f 64 75 6c 65 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 22 3e 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 70 61 67 65 2d 70 61 64 64 69 6e 67 20 68 65 61 64 65 72 53 63 72 6f 6c 6c 50 72
                                                                                                                                                                                                                                                          Data Ascii: ab26e77d56b60160-2400x1260.png"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="48x48"/><script src="/_next/static/chunks/polyfills-78c92fac7aa8fdd8.js" noModule=""></script></head><body class=""><header class="page-padding headerScrollPr
                                                                                                                                                                                                                                                          2024-11-15 14:48:56 UTC5930INData Raw: 73 73 3d 22 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 63 61 6e 76 61 73 20 73 74 79 6c 65 3d 22 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 30 22 3e 3c 2f 63 61 6e 76 61 73 3e 3c 2f 64 69 76 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 69 67 61 74 69 6f 6e 43 6f 6c 6c 61 70 73 69 62 6c 65 5f 69 74 65 6d 5f 5f 77 6f 44 51 77 20 20 70 61 72 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 6c 6e 64 46 58 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 20 62 75 74 74 6f 6e 2d 2d 6c 61 72 67
                                                                                                                                                                                                                                                          Data Ascii: ss="" style="width:100%;height:100%"><canvas style="vertical-align:top;width:0;height:0"></canvas></div></a></div></div></li><li class="navigationCollapsible_item__woDQw parent"><div class="navigationItem_container__lndFX"><div class="button button--larg
                                                                                                                                                                                                                                                          2024-11-15 14:48:56 UTC7116INData Raw: 33 37 20 32 48 32 38 2e 33 37 34 6c 32 30 2e 39 34 20 32 30 2e 39 34 2d 31 2e 34 31 33 20 31 2e 34 31 35 4c 32 37 20 32 38 2e 34 35 35 56 35 30 68 2d 32 56 32 35 68 32 35 76 32 5a 4d 32 37 20 39 39 2e 35 34 36 6c 32 30 2e 39 2d 32 30 2e 39 30 31 20 31 2e 34 31 35 20 31 2e 34 31 34 4c 32 38 2e 33 37 35 20 31 30 31 48 35 30 76 32 48 32 35 56 37 38 68 32 76 32 31 2e 35 34 36 5a 4d 37 38 20 32 37 68 32 31 2e 36 32 36 6c 2d 32 30 2e 39 34 20 32 30 2e 39 34 20 31 2e 34 31 33 20 31 2e 34 31 35 4c 31 30 31 20 32 38 2e 34 35 35 56 35 30 68 32 56 32 35 48 37 38 76 32 5a 6d 32 33 20 37 32 2e 35 34 36 4c 38 30 2e 31 20 37 38 2e 36 34 35 6c 2d 31 2e 34 31 35 20 31 2e 34 31 34 4c 39 39 2e 36 32 35 20 31 30 31 48 37 38 76 32 68 32 35 56 37 38 68 2d 32 76 32 31 2e 35 34
                                                                                                                                                                                                                                                          Data Ascii: 37 2H28.374l20.94 20.94-1.413 1.415L27 28.455V50h-2V25h25v2ZM27 99.546l20.9-20.901 1.415 1.414L28.375 101H50v2H25V78h2v21.546ZM78 27h21.626l-20.94 20.94 1.413 1.415L101 28.455V50h2V25H78v2Zm23 72.546L80.1 78.645l-1.415 1.414L99.625 101H78v2h25V78h-2v21.54
                                                                                                                                                                                                                                                          2024-11-15 14:48:56 UTC8302INData Raw: 70 35 62 2f 70 72 6f 64 75 63 74 69 6f 6e 2f 31 36 64 65 63 39 35 37 37 34 35 36 34 33 62 32 65 62 65 61 33 64 62 35 62 35 65 31 63 33 32 61 35 32 33 32 30 65 64 35 2d 31 35 35 78 33 32 2e 73 76 67 22 2f 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 73 5f 6c 6f 67 6f 73 5f 5f 69 74 65 6d 5f 5f 66 35 67 4e 79 22 3e 3c 69 6d 67 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 77 69 64 74 68 3d 22 31 35 33 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79 6e 63 22 20 64 61 74 61 2d 6e 69 6d 67 3d 22 31 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 6f 62 6a 65 63 74 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 20 35 30 25 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 61
                                                                                                                                                                                                                                                          Data Ascii: p5b/production/16dec957745643b2ebea3db5b5e1c32a52320ed5-155x32.svg"/></li><li class="logos_logos__item__f5gNy"><img loading="lazy" width="153" height="32" decoding="async" data-nimg="1" style="color:transparent;object-position:50% 50%" src="https://cdn.sa
                                                                                                                                                                                                                                                          2024-11-15 14:48:56 UTC6676INData Raw: 62 25 32 46 70 72 6f 64 75 63 74 69 6f 6e 25 32 46 64 36 30 33 65 64 64 65 38 35 64 63 31 32 37 32 30 62 34 66 33 63 66 36 35 34 65 63 36 34 63 39 35 34 36 62 65 63 38 30 2d 31 30 36 36 78 32 31 31 37 2e 70 6e 67 26 61 6d 70 3b 77 3d 32 35 36 26 61 6d 70 3b 71 3d 31 30 30 20 32 35 36 77 2c 20 2f 5f 6e 65 78 74 2f 69 6d 61 67 65 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 64 6e 2e 73 61 6e 69 74 79 2e 69 6f 25 32 46 69 6d 61 67 65 73 25 32 46 75 76 79 31 30 70 35 62 25 32 46 70 72 6f 64 75 63 74 69 6f 6e 25 32 46 64 36 30 33 65 64 64 65 38 35 64 63 31 32 37 32 30 62 34 66 33 63 66 36 35 34 65 63 36 34 63 39 35 34 36 62 65 63 38 30 2d 31 30 36 36 78 32 31 31 37 2e 70 6e 67 26 61 6d 70 3b 77 3d 33 38 34 26 61 6d 70 3b 71 3d 31 30 30 20 33 38
                                                                                                                                                                                                                                                          Data Ascii: b%2Fproduction%2Fd603edde85dc12720b4f3cf654ec64c9546bec80-1066x2117.png&amp;w=256&amp;q=100 256w, /_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2Fd603edde85dc12720b4f3cf654ec64c9546bec80-1066x2117.png&amp;w=384&amp;q=100 38
                                                                                                                                                                                                                                                          2024-11-15 14:48:56 UTC10674INData Raw: 6f 75 6e 64 65 64 20 74 68 65 6d 65 2d 2d 67 72 65 79 31 20 63 61 72 64 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 4e 76 5f 35 33 20 66 61 6c 73 65 20 66 61 6c 73 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 73 74 54 65 61 73 65 72 5f 63 6f 6e 74 65 6e 74 5f 5f 66 62 42 7a 4b 20 70 6f 73 74 54 65 61 73 65 72 5f 63 6f 6e 74 65 6e 74 2d 2d 64 65 66 61 75 6c 74 5f 5f 48 70 77 36 67 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 73 74 54 65 61 73 65 72 5f 69 6e 66 6f 5f 5f 36 4d 63 34 58 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 73 74 54 65 61 73 65 72 5f 69 6e 66 6f 5f 5f 74 6f 70 5f 5f 32 42 78 48 42 20 66 2d 69 6e 66 6f 22 3e 3c 74 69 6d 65 20 64 61 74 65 54 69 6d 65 3d 22 32 30 32 34 2d 30 39 2d 31 36 54 31 30 3a 30 30 3a 30 30 2e 30 30 30 5a 22 3e
                                                                                                                                                                                                                                                          Data Ascii: ounded theme--grey1 card_container__Nv_53 false false"><div class="postTeaser_content__fbBzK postTeaser_content--default__Hpw6g"><div class="postTeaser_info__6Mc4X"><div class="postTeaser_info__top__2BxHB f-info"><time dateTime="2024-09-16T10:00:00.000Z">
                                                                                                                                                                                                                                                          2024-11-15 14:48:56 UTC11860INData Raw: 34 30 78 32 31 36 30 2e 70 6e 67 26 61 6d 70 3b 77 3d 36 34 30 26 61 6d 70 3b 71 3d 31 30 30 20 36 34 30 77 2c 20 2f 5f 6e 65 78 74 2f 69 6d 61 67 65 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 64 6e 2e 73 61 6e 69 74 79 2e 69 6f 25 32 46 69 6d 61 67 65 73 25 32 46 75 76 79 31 30 70 35 62 25 32 46 70 72 6f 64 75 63 74 69 6f 6e 25 32 46 66 65 66 62 66 38 64 35 30 33 62 64 65 32 32 63 34 32 37 32 30 61 37 30 37 37 32 62 37 34 37 61 66 61 35 62 62 66 35 33 2d 33 38 34 30 78 32 31 36 30 2e 70 6e 67 26 61 6d 70 3b 77 3d 37 35 30 26 61 6d 70 3b 71 3d 31 30 30 20 37 35 30 77 2c 20 2f 5f 6e 65 78 74 2f 69 6d 61 67 65 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 64 6e 2e 73 61 6e 69 74 79 2e 69 6f 25 32 46 69 6d 61 67 65 73 25 32 46
                                                                                                                                                                                                                                                          Data Ascii: 40x2160.png&amp;w=640&amp;q=100 640w, /_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2Ffefbf8d503bde22c42720a70772b747afa5bbf53-3840x2160.png&amp;w=750&amp;q=100 750w, /_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2F
                                                                                                                                                                                                                                                          2024-11-15 14:48:56 UTC10234INData Raw: 32 2d 34 2e 37 30 38 20 33 2e 35 34 32 5a 6d 2d 33 2e 32 35 36 2d 36 2e 37 39 38 68 36 2e 32 37 63 2d 2e 31 35 34 2d 32 2e 32 32 32 2d 31 2e 31 38 38 2d 33 2e 32 35 36 2d 33 2e 30 31 34 2d 33 2e 32 35 36 2d 32 2e 30 30 32 20 30 2d 32 2e 39 39 32 20 31 2e 34 35 32 2d 33 2e 32 35 36 20 33 2e 32 35 36 5a 4d 31 30 30 2e 31 34 38 20 32 39 2e 38 37 34 56 31 38 2e 37 38 36 68 32 2e 30 30 32 76 31 2e 38 37 63 2e 37 30 34 2d 31 2e 32 33 32 20 31 2e 39 31 34 2d 31 2e 38 37 20 33 2e 31 36 38 2d 31 2e 38 37 68 32 2e 36 36 32 76 31 2e 38 37 68 2d 32 2e 38 31 36 63 2d 31 2e 37 36 20 30 2d 33 2e 30 31 34 20 31 2e 31 34 34 2d 33 2e 30 31 34 20 33 2e 33 36 36 76 35 2e 38 35 32 68 2d 32 2e 30 30 32 5a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 3c 2f 64 69 76 3e 3c 2f 64
                                                                                                                                                                                                                                                          Data Ascii: 2-4.708 3.542Zm-3.256-6.798h6.27c-.154-2.222-1.188-3.256-3.014-3.256-2.002 0-2.992 1.452-3.256 3.256ZM100.148 29.874V18.786h2.002v1.87c.704-1.232 1.914-1.87 3.168-1.87h2.662v1.87h-2.816c-1.76 0-3.014 1.144-3.014 3.366v5.852h-2.002Z"></path></svg></div></d


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          15192.168.2.449854104.18.142.1194431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC524OUTGET /forms/embed/v2.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: js.hsforms.net
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC1344INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:57 GMT
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                          last-modified: Mon, 30 Sep 2024 16:16:42 UTC
                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                          x-amz-version-id: kLVNDW8Ykh6K0rP5.B3EI30fJIwAAkz3
                                                                                                                                                                                                                                                          etag: W/"53fa063fb1734ce6bb187c96e7665972"
                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                          x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                          via: 1.1 c0b0d7167cc2eb52d8d154aa7fc03a0a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                          x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                                                          x-amz-cf-id: Q4bpT49H_jIF9le4W5issNvLF3Rq4SzkKdsUdYKP3-VCf6p2KUIMeg==
                                                                                                                                                                                                                                                          Age: 415
                                                                                                                                                                                                                                                          content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=forms-embed/static-1.6227/bundles/project-v2.js&cfRay=8e30016c8d376c7a-DFW
                                                                                                                                                                                                                                                          Cache-Control: s-maxage=600, max-age=300
                                                                                                                                                                                                                                                          x-hs-target-asset: forms-embed/static-1.6227/bundles/project-v2.js
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          x-hs-cache-status: HIT
                                                                                                                                                                                                                                                          x-envoy-upstream-service-time: 7
                                                                                                                                                                                                                                                          x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                          x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                          x-hubspot-correlation-id: a3a5ed0a-6d02-4a71-8240-ec8658daa0c7
                                                                                                                                                                                                                                                          x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-86c46c9777-5g8tg
                                                                                                                                                                                                                                                          x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                          x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC890INData Raw: 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 61 33 61 35 65 64 30 61 2d 36 64 30 32 2d 34 61 37 31 2d 38 32 34 30 2d 65 63 38 36 35 38 64 61 61 30 63 37 0d 0a 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 66 6f 72 6d 73 2d 65 6d 62 65 64 2d 76 32 2d 77 65 62 2d 70 72 6f 64 2c 73 74 61 74 69 63 6a 73 61 70 70 2d 70 72 6f 64 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 6a 63 64 76 77 2e 35 35 5f 69 58 50 4c 34 61 2e 69 54 4b 6f 43 49 35 41 65 5a 6f 4d 47 30 4f 30 59 34 51 51 44 50 6c 64 53 65 6b 2d 31 37 33 31 36 38 32 31 33 37 2d 31 2e 30 2e 31 2e 31 2d 30 30 72 58 6c 4a 72 43 35 34 35 4e 4d 74 4f 52 2e 54 64 74 70 74 77 32 36 4f 44 79 6d 30 33 4d 6e
                                                                                                                                                                                                                                                          Data Ascii: x-request-id: a3a5ed0a-6d02-4a71-8240-ec8658daa0c7cache-tag: staticjsapp-forms-embed-v2-web-prod,staticjsapp-prodCF-Cache-Status: HITSet-Cookie: __cf_bm=jcdvw.55_iXPL4a.iTKoCI5AeZoMG0O0Y4QQDPldSek-1731682137-1.0.1.1-00rXlJrC545NMtOR.Tdtptw26ODym03Mn
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC1369INData Raw: 37 66 66 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 5b 72 5d 2e 63 61 6c 6c 28 61 2e 65 78 70 6f 72 74 73 2c 61 2c 61 2e 65 78 70 6f 72 74 73 2c 6e 29 3b 61 2e 6c 3d 21 30 3b 72 65 74 75 72 6e 20 61 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 3b 6e 2e 63 3d 74 3b 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 3b 6e
                                                                                                                                                                                                                                                          Data Ascii: 7ff9!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};e[r].call(a.exports,a,a.exports,n);a.l=!0;return a.exports}n.m=e;n.c=t;n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})};n
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC1369INData Raw: 74 79 28 69 29 7c 7c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 21 65 5b 69 5d 29 26 26 28 65 5b 69 5d 3d 7b 7d 29 3b 72 28 65 5b 69 5d 2c 6f 2e 6a 6f 69 6e 28 22 2e 22 29 2c 6e 2c 61 29 7d 7d 3b 74 2e 61 3d 72 7d 2c 22 2b 78 4e 67 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 69 6a 48 70 22 29 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 74 25 34 3d 3d 30 26 26 74 25 31 30 30 7c 7c 74 25 34 30 30 3d 3d 30 3f 32 39 3a 32 38 3b 63 61 73 65 20 38 3a 63 61 73 65 20 33 3a 63 61 73 65 20 35 3a 63 61 73 65 20 31 30 3a 72 65 74 75 72 6e 20 33 30 3b 64 65 66 61 75 6c 74 3a 72 65 74
                                                                                                                                                                                                                                                          Data Ascii: ty(i)||e.hasOwnProperty(i)&&!e[i])&&(e[i]={});r(e[i],o.join("."),n,a)}};t.a=r},"+xNg":function(e,t,n){"use strict";var r=n("ijHp");var a=function(e,t){switch(e){case 1:return t%4==0&&t%100||t%400==0?29:28;case 8:case 3:case 5:case 10:return 30;default:ret
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC1369INData Raw: 20 74 7d 29 2e 63 61 74 63 68 28 28 29 3d 3e 7b 61 2e 72 65 6d 6f 76 65 28 73 29 3b 72 65 74 75 72 6e 5b 5d 7d 29 3b 61 2e 61 64 64 28 73 2c 6c 29 3b 72 65 74 75 72 6e 20 6c 7d 3b 74 2e 61 3d 69 7d 2c 22 30 57 4b 53 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 29 3b 76 61 72 20 72 3d 6e 28 22 69 6a 48 70 22 29 2c 61 3d 6e 28 22 36 4e 66 77 22 29 3b 63 6f 6e 73 74 20 69 3d 2f 5e 2d 3f 5b 30 2d 39 5d 2a 5b 2e 5d 3f 5b 30 2d 39 5d 7b 30 2c 32 7d 24 2f 2c 6f 3d 65 3d 3e 4f 62 6a 65 63 74 28 72 2e 66 29 28 65 29 7c 7c 4f 62 6a 65 63 74 28 72 2e 68 29 28 65 29 7c 7c 4f 62 6a 65 63 74 28 72 2e 6c 29 28 65 29 7c 7c 69 2e
                                                                                                                                                                                                                                                          Data Ascii: t}).catch(()=>{a.remove(s);return[]});a.add(s,l);return l};t.a=i},"0WKS":function(e,t,n){"use strict";n.d(t,"a",(function(){return o}));var r=n("ijHp"),a=n("6Nfw");const i=/^-?[0-9]*[.]?[0-9]{0,2}$/,o=e=>Object(r.f)(e)||Object(r.h)(e)||Object(r.l)(e)||i.
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC1369INData Raw: 4c 42 4c 22 29 2c 76 3d 6e 28 22 73 42 6b 66 22 29 2c 45 3d 6e 28 22 41 39 71 67 22 29 2c 4f 3d 6e 28 22 69 37 53 46 22 29 2c 53 3d 6e 28 22 69 6a 48 70 22 29 2c 49 3d 6e 28 22 37 79 30 4f 22 29 2c 5f 3d 6e 28 22 32 67 32 76 22 29 2c 6a 3d 6e 2e 6e 28 5f 29 3b 63 6f 6e 73 74 20 6b 3d 28 7b 75 72 6c 3a 65 2c 70 6f 72 74 61 6c 49 64 3a 74 2c 66 6f 72 6d 49 64 3a 6e 2c 65 6d 61 69 6c 3a 72 7d 29 3d 3e 6a 2e 61 2e 70 6f 73 74 28 65 2c 68 28 72 29 2c 7b 68 65 61 64 65 72 73 3a 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 74 65 78 74 2f 70 6c 61 69 6e 22 7d 2c 70 61 72 61 6d 73 3a 7b 70 6f 72 74 61 6c 49 64 3a 74 2c 66 6f 72 6d 49 64 3a 6e 2c 72 65 73 75 62 5f 66 6f 72 6d 5f 6e 61 6d 65 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 49 2e 61
                                                                                                                                                                                                                                                          Data Ascii: LBL"),v=n("sBkf"),E=n("A9qg"),O=n("i7SF"),S=n("ijHp"),I=n("7y0O"),_=n("2g2v"),j=n.n(_);const k=({url:e,portalId:t,formId:n,email:r})=>j.a.post(e,h(r),{headers:{"Content-Type":"text/plain"},params:{portalId:t,formId:n,resub_form_name:encodeURIComponent(I.a
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC1369INData Raw: 20 52 28 65 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 72 2e 65 2c 70 61 79 6c 6f 61 64 3a 65 7d 7d 63 6f 6e 73 74 20 78 3d 28 5b 65 2c 74 5d 29 3d 3e 28 6e 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 72 28 29 2c 69 3d 4f 62 6a 65 63 74 28 6f 2e 79 29 28 61 29 2c 73 3d 4f 62 6a 65 63 74 28 6f 2e 6b 29 28 61 29 2c 6c 3d 4f 62 6a 65 63 74 28 75 2e 62 29 28 61 29 2c 7b 76 61 6c 69 64 61 74 69 6f 6e 3a 7b 75 73 65 44 65 66 61 75 6c 74 42 6c 6f 63 6b 4c 69 73 74 3a 63 7d 7d 3d 65 3b 6e 28 54 28 5b 74 5d 29 29 3b 4e 28 7b 75 72 6c 3a 6c 2c 70 6f 72 74 61 6c 49 64 3a 69 2c 66 6f 72 6d 49 64 3a 73 2c 65 6d 61 69 6c 3a 74 2c 69 6e 63 6c 75 64 65 46 72 65 65 6d 61 69 6c 53 75 67 67 65 73 74 69 6f 6e 73 3a 21 63 7d 29 2e 74 68 65 6e 28 28 7b 64 61 74 61 3a 74 7d 29 3d
                                                                                                                                                                                                                                                          Data Ascii: R(e){return{type:r.e,payload:e}}const x=([e,t])=>(n,r)=>{const a=r(),i=Object(o.y)(a),s=Object(o.k)(a),l=Object(u.b)(a),{validation:{useDefaultBlockList:c}}=e;n(T([t]));N({url:l,portalId:i,formId:s,email:t,includeFreemailSuggestions:!c}).then(({data:t})=
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC1369INData Raw: 73 69 6f 6e 41 74 74 65 6d 70 74 73 2b 31 7d 29 3b 63 61 73 65 22 73 75 62 6d 69 73 73 69 6f 6e 53 74 61 72 74 22 3a 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 65 2c 7b 69 73 53 75 62 6d 69 74 74 69 6e 67 3a 21 30 2c 69 73 53 75 62 6d 69 73 73 69 6f 6e 53 75 63 63 65 73 73 66 75 6c 3a 21 31 2c 69 73 53 75 62 6d 69 73 73 69 6f 6e 46 61 69 6c 75 72 65 3a 21 31 2c 66 6f 72 6d 53 75 62 6d 69 73 73 69 6f 6e 45 72 72 6f 72 3a 7b 7d 2c 66 6f 72 6d 53 75 62 6d 69 73 73 69 6f 6e 57 61 72 6e 69 6e 67 3a 22 22 2c 6c 61 73 74 53 75 62 6d 69 73 73 69 6f 6e 53 74 61 72 74 4d 73 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 29 3b 63 61 73 65 22 73 75 62 6d 69 73 73 69 6f 6e 53 75 63 63 65 73 73 22 3a 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73
                                                                                                                                                                                                                                                          Data Ascii: sionAttempts+1});case"submissionStart":return Object.assign({},e,{isSubmitting:!0,isSubmissionSuccessful:!1,isSubmissionFailure:!1,formSubmissionError:{},formSubmissionWarning:"",lastSubmissionStartMs:Date.now()});case"submissionSuccess":return Object.ass
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC1369INData Raw: 72 72 6f 72 43 6c 61 73 73 3a 4f 62 6a 65 63 74 28 75 2e 68 29 28 65 29 2c 69 73 45 72 72 6f 72 56 69 73 69 62 6c 65 3a 4f 62 6a 65 63 74 28 61 2e 63 29 28 65 2c 74 2c 6e 29 2c 69 73 4d 6f 62 69 6c 65 52 65 73 70 6f 6e 73 69 76 65 3a 4f 62 6a 65 63 74 28 75 2e 73 29 28 65 29 2c 65 72 72 6f 72 4d 65 73 73 61 67 65 43 6c 61 73 73 3a 4f 62 6a 65 63 74 28 75 2e 69 29 28 65 29 2c 6c 61 62 65 6c 3a 4f 62 6a 65 63 74 28 6c 2e 61 29 28 65 2c 22 66 69 65 6c 64 4c 61 62 65 6c 73 2e 22 2b 74 2e 69 64 2c 7b 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 74 2e 6c 61 62 65 6c 7d 29 7d 2c 7b 73 68 6f 75 6c 64 53 68 6f 77 43 6f 75 6e 74 72 79 44 72 6f 70 64 6f 77 6e 3a 74 2e 66 69 65 6c 64 54 79 70 65 3d 3d 3d 64 2e 6d 3f 4f 62 6a 65 63 74 28 66 2e 62 29 28 65 2c 74 29 3a 6e 75
                                                                                                                                                                                                                                                          Data Ascii: rrorClass:Object(u.h)(e),isErrorVisible:Object(a.c)(e,t,n),isMobileResponsive:Object(u.s)(e),errorMessageClass:Object(u.i)(e),label:Object(l.a)(e,"fieldLabels."+t.id,{defaultValue:t.label})},{shouldShowCountryDropdown:t.fieldType===d.m?Object(f.b)(e,t):nu
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC1369INData Raw: 76 65 6e 2d 6e 61 6d 65 22 3b 63 61 73 65 22 6a 6f 62 74 69 74 6c 65 22 3a 72 65 74 75 72 6e 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2d 74 69 74 6c 65 22 3b 63 61 73 65 22 6c 61 73 74 6e 61 6d 65 22 3a 72 65 74 75 72 6e 22 66 61 6d 69 6c 79 2d 6e 61 6d 65 22 3b 63 61 73 65 22 73 61 6c 75 74 61 74 69 6f 6e 22 3a 72 65 74 75 72 6e 22 68 6f 6e 6f 72 69 66 69 63 2d 70 72 65 66 69 78 22 3b 63 61 73 65 22 73 74 61 74 65 22 3a 72 65 74 75 72 6e 22 61 64 64 72 65 73 73 2d 6c 65 76 65 6c 31 22 3b 63 61 73 65 22 61 64 64 72 65 73 73 22 3a 72 65 74 75 72 6e 22 61 64 64 72 65 73 73 2d 6c 69 6e 65 31 22 3b 63 61 73 65 22 63 69 74 79 22 3a 72 65 74 75 72 6e 22 61 64 64 72 65 73 73 2d 6c 65 76 65 6c 32 22 3b 63 61 73 65 22 63 6f 75 6e 74 72 79 22 3a 72 65 74 75 72 6e 22
                                                                                                                                                                                                                                                          Data Ascii: ven-name";case"jobtitle":return"organization-title";case"lastname":return"family-name";case"salutation":return"honorific-prefix";case"state":return"address-level1";case"address":return"address-line1";case"city":return"address-level2";case"country":return"
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC1369INData Raw: 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 52 46 52 52 22 29 2c 61 3d 6e 28 22 69 6a 48 70 22 29 3b 76 61 72 20 69 3d 28 7b 6d 65 73 73 61 67 65 3a 65 2c 70 72 6f 70 65 72 74 69 65 73 3a 74 7d 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 28 72 2e 61 29 28 74 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 61 2e 61 29 28 6e 29 3f 6e 75 6c 6c 3a 60 24 7b 65 7d 3a 20 24 7b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 7d 60 7d 2c 6f 3d 6e 28 22 47 33 49 50 22 29 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 29 29 3b 63 6f 6e 73 74 20 73 3d 65 3d 3e 28 7b 74 79 70 65 3a 6f 2e 62 2c 70 61 79 6c 6f 61 64 3a 65 7d 29 2c 75 3d 28 7b 6d 65 73 73 61 67 65 3a 65 2c
                                                                                                                                                                                                                                                          Data Ascii: t,n){"use strict";var r=n("RFRR"),a=n("ijHp");var i=({message:e,properties:t})=>{const n=Object(r.a)(t);return Object(a.a)(n)?null:`${e}: ${JSON.stringify(t)}`},o=n("G3IP");n.d(t,"a",(function(){return u}));const s=e=>({type:o.b,payload:e}),u=({message:e,


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          16192.168.2.44985176.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC554OUTGET /_next/static/css/d314c8f75d6a7f1d.css HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC942INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 108765
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="d314c8f75d6a7f1d.css"
                                                                                                                                                                                                                                                          Content-Length: 48600
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:57 GMT
                                                                                                                                                                                                                                                          Etag: "eed1c19e6dc7cb30a300b593ea671747"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:36:11 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/css/d314c8f75d6a7f1d.css
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::dxffw-1731682137504-87d8ed96289a
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC2372INData Raw: 2e 68 65 61 64 65 72 53 63 72 6f 6c 6c 50 72 6f 76 69 64 65 72 5f 68 65 61 64 65 72 5f 5f 39 71 46 30 61 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 76 61 72 28 2d 2d 70 61 67 65 47 75 74 74 65 72 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 66 4d 6f 6e 6f 29 3b 77 69 6c 6c 2d 63 68 61 6e 67 65 3a 74 72 61 6e 73 66 6f 72 6d 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 76 61 72 28 2d 2d 74 69 6d 65 29 20 76 61 72 28 2d 2d 65 61 73 65 29 7d 2e 73 2d
                                                                                                                                                                                                                                                          Data Ascii: .headerScrollProvider_header__9qF0a{position:fixed;top:0;left:0;z-index:10000;display:flex;flex-wrap:wrap;margin-top:var(--pageGutter);font-family:var(--ffMono);will-change:transform;transform:translateZ(0);transition:transform var(--time) var(--ease)}.s-
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC613INData Raw: 2d 69 63 6f 6e 52 69 67 68 74 3a 61 75 74 6f 3b 2d 2d 69 63 6f 6e 42 6f 74 74 6f 6d 3a 31 72 65 6d 3b 2d 2d 69 63 6f 6e 4c 65 66 74 3a 2e 35 72 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 63 61 72 64 50 61 64 64 69 6e 67 29 7d 2e 74 65 61 73 65 72 43 6f 6e 74 65 6e 74 43 61 72 64 5f 63 61 72 64 5f 5f 65 54 62 75 55 2e 74 65 61 73 65 72 43 6f 6e 74 65 6e 74 43 61 72 64 5f 6c 61 79 6f 75 74 2d 2d 6d 65 64 69 61 41 62 6f 76 65 5f 5f 36 63 38 35 39 2c 2e 74 65 61 73 65 72 43 6f 6e 74 65 6e 74 43 61 72 64 5f 63 61 72 64 5f 5f 65 54 62 75 55 2e 74 65 61 73 65 72 43 6f 6e 74 65 6e 74 43 61 72 64 5f
                                                                                                                                                                                                                                                          Data Ascii: -iconRight:auto;--iconBottom:1rem;--iconLeft:.5rem;position:relative;display:flex;flex-direction:column;padding:var(--cardPadding)}.teaserContentCard_card__eTbuU.teaserContentCard_layout--mediaAbove__6c859,.teaserContentCard_card__eTbuU.teaserContentCard_
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC4744INData Raw: 50 20 2e 74 65 61 73 65 72 43 6f 6e 74 65 6e 74 43 61 72 64 5f 63 6f 6e 74 65 6e 74 5f 5f 4e 6c 5f 4f 42 2c 2e 74 65 61 73 65 72 43 6f 6e 74 65 6e 74 43 61 72 64 5f 63 61 72 64 5f 5f 65 54 62 75 55 2e 74 65 61 73 65 72 43 6f 6e 74 65 6e 74 43 61 72 64 5f 6c 61 79 6f 75 74 2d 2d 6d 65 64 69 61 52 5f 5f 5a 76 6d 4b 48 20 2e 74 65 61 73 65 72 43 6f 6e 74 65 6e 74 43 61 72 64 5f 63 6f 6e 74 65 6e 74 5f 5f 4e 6c 5f 4f 42 2c 2e 74 65 61 73 65 72 43 6f 6e 74 65 6e 74 43 61 72 64 5f 63 61 72 64 5f 5f 65 54 62 75 55 2e 74 65 61 73 65 72 43 6f 6e 74 65 6e 74 43 61 72 64 5f 6c 61 79 6f 75 74 2d 2d 6d 65 64 69 61 54 5f 5f 75 5a 55 73 55 20 2e 74 65 61 73 65 72 43 6f 6e 74 65 6e 74 43 61 72 64 5f 63 6f 6e 74 65 6e 74 5f 5f 4e 6c 5f 4f 42 7b 70 61 64 64 69 6e 67 3a 76
                                                                                                                                                                                                                                                          Data Ascii: P .teaserContentCard_content__Nl_OB,.teaserContentCard_card__eTbuU.teaserContentCard_layout--mediaR__ZvmKH .teaserContentCard_content__Nl_OB,.teaserContentCard_card__eTbuU.teaserContentCard_layout--mediaT__uZUsU .teaserContentCard_content__Nl_OB{padding:v
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC5930INData Raw: 74 2d 2d 6d 65 64 69 61 52 5f 5f 5a 76 6d 4b 48 20 2e 74 65 61 73 65 72 43 6f 6e 74 65 6e 74 43 61 72 64 5f 6d 65 64 69 61 5f 5f 33 56 63 59 57 7b 67 72 69 64 2d 72 6f 77 3a 31 2f 73 70 61 6e 20 31 7d 2e 74 65 61 73 65 72 43 6f 6e 74 65 6e 74 43 61 72 64 5f 63 61 72 64 5f 5f 65 54 62 75 55 2e 74 65 61 73 65 72 43 6f 6e 74 65 6e 74 43 61 72 64 5f 6c 61 79 6f 75 74 2d 2d 6d 65 64 69 61 52 5f 5f 5a 76 6d 4b 48 20 69 6d 67 2c 2e 74 65 61 73 65 72 43 6f 6e 74 65 6e 74 43 61 72 64 5f 63 61 72 64 5f 5f 65 54 62 75 55 2e 74 65 61 73 65 72 43 6f 6e 74 65 6e 74 43 61 72 64 5f 6c 61 79 6f 75 74 2d 2d 6d 65 64 69 61 52 5f 5f 5a 76 6d 4b 48 20 76 69 64 65 6f 7b 72 69 67 68 74 3a 30 7d 2e 74 65 61 73 65 72 43 6f 6e 74 65 6e 74 43 61 72 64 5f 63 61 72 64 5f 5f 65 54 62
                                                                                                                                                                                                                                                          Data Ascii: t--mediaR__ZvmKH .teaserContentCard_media__3VcYW{grid-row:1/span 1}.teaserContentCard_card__eTbuU.teaserContentCard_layout--mediaR__ZvmKH img,.teaserContentCard_card__eTbuU.teaserContentCard_layout--mediaR__ZvmKH video{right:0}.teaserContentCard_card__eTb
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC7116INData Raw: 65 61 73 65 72 43 6f 6e 74 65 6e 74 5f 63 6f 6e 74 65 6e 74 5f 5f 55 52 51 7a 72 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 22 6c 61 72 67 65 48 65 61 64 6c 69 6e 65 22 20 22 6b 69 63 6b 65 72 22 20 22 68 65 61 64 6c 69 6e 65 22 20 22 63 6f 6e 74 65 6e 74 22 20 22 63 74 61 73 22 7d 2e 74 65 61 73 65 72 43 6f 6e 74 65 6e 74 5f 63 74 61 73 5f 5f 53 50 73 47 53 20 6c 69 2c 2e 74 65 61 73 65 72 43 6f 6e 74 65 6e 74 5f 68 65 61 64 6c 69 6e 65 5f 5f 57 7a 57 6e 45 2c 2e 74 65 61 73 65 72 43 6f 6e 74 65 6e 74 5f 6b 69 63 6b 65 72 5f 5f 68 39 36 4d 51 2c 2e 74 65 61 73 65 72 43 6f 6e 74 65 6e 74 5f 6f 76 65 72 2d 68 65 61 64 6c 69 6e 65 5f 5f 41 46 33 35 36 2c 2e 74 65 61 73 65 72 43 6f 6e 74 65 6e 74 5f
                                                                                                                                                                                                                                                          Data Ascii: easerContent_content__URQzr{display:grid;grid-template-areas:"largeHeadline" "kicker" "headline" "content" "ctas"}.teaserContent_ctas__SPsGS li,.teaserContent_headline__WzWnE,.teaserContent_kicker__h96MQ,.teaserContent_over-headline__AF356,.teaserContent_
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC8302INData Raw: 34 6e 2b 31 29 2c 2e 63 6f 6e 74 65 6e 74 43 61 72 64 73 5f 6c 61 79 6f 75 74 2d 2d 72 69 67 68 74 2d 6c 61 72 67 65 5f 5f 6c 76 77 67 32 20 2e 63 6f 6e 74 65 6e 74 43 61 72 64 73 5f 69 74 65 6d 5f 5f 39 56 78 49 4f 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 34 29 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 65 6e 64 3a 73 70 61 6e 20 76 61 72 28 2d 2d 73 6d 61 6c 6c 53 70 61 6e 29 7d 2e 63 6f 6e 74 65 6e 74 43 61 72 64 73 5f 6c 61 79 6f 75 74 2d 2d 72 69 67 68 74 2d 6c 61 72 67 65 5f 5f 6c 76 77 67 32 20 2e 63 6f 6e 74 65 6e 74 43 61 72 64 73 5f 69 74 65 6d 5f 5f 39 56 78 49 4f 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 20 2e 63 6f 6e 74 65 6e 74 43 61 72 64 73 5f 63 61 72 64 5f 5f 70 35 62 4b 47 2c 2e 63 6f 6e 74 65 6e 74 43 61 72 64 73 5f 6c 61 79 6f 75
                                                                                                                                                                                                                                                          Data Ascii: 4n+1),.contentCards_layout--right-large__lvwg2 .contentCards_item__9VxIO:nth-child(4n+4){grid-column-end:span var(--smallSpan)}.contentCards_layout--right-large__lvwg2 .contentCards_item__9VxIO:nth-child(4n+1) .contentCards_card__p5bKG,.contentCards_layou
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC6676INData Raw: 6e 5f 5f 58 53 35 4c 70 2c 2e 69 74 65 6d 5f 6c 69 6e 6b 2d 2d 62 75 74 74 6f 6e 5f 5f 6a 34 37 6c 4a 7b 77 69 6c 6c 2d 63 68 61 6e 67 65 3a 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2c 6f 70 61 63 69 74 79 7d 2e 69 74 65 6d 5f 69 63 6f 6e 5f 5f 58 53 35 4c 70 3a 6e 6f 74 28 2e 69 74 65 6d 5f 69 63 6f 6e 2d 2d 74 6f 67 67 6c 65 64 5f 5f 38 54 36 4c 70 29 2c 2e 69 74 65 6d 5f 6c 69 6e 6b 2d 2d 62 75 74 74 6f 6e 5f 5f 6a 34 37 6c 4a 3a 6e 6f 74 28 2e 69 74 65 6d 5f 6c 69 6e 6b 2d 2d 74 6f 67 67 6c 65 64 5f 5f 53 42 4a 31 6a 29 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 2e 35 36 32 35 72 65 6d 7d 2e 69 74 65 6d 5f 69 63 6f 6e 2d 2d 61 6e 69 6d 61 74 65 5f 5f 6f 51 43 38 57 2c 2e 69 74 65 6d 5f 69 63 6f 6e 2d 2d 74 6f 67 67 6c 65 64 5f 5f 38 54 36 4c 70 2c
                                                                                                                                                                                                                                                          Data Ascii: n__XS5Lp,.item_link--button__j47lJ{will-change:border-radius,opacity}.item_icon__XS5Lp:not(.item_icon--toggled__8T6Lp),.item_link--button__j47lJ:not(.item_link--toggled__SBJ1j){border-radius:1.5625rem}.item_icon--animate__oQC8W,.item_icon--toggled__8T6Lp,
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC10674INData Raw: 6f 6e 74 61 69 6e 65 72 5f 5f 79 6c 39 46 6f 7b 2d 2d 63 6f 6e 74 65 6e 74 52 65 76 65 61 6c 44 65 6c 61 79 3a 35 30 30 6d 73 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 68 65 69 67 68 74 3a 38 35 76 68 3b 68 65 69 67 68 74 3a 38 35 64 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 34 35 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 76 61 72 28 2d 2d 67 72 65 79 38 29 29 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 6c 6c 2d 63 68 61 6e 67 65 3a 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 52 61 64 69 75 73 31 36 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 72 61 64 69 75 73 20 76 61 72 28 2d 2d 62 72 44 75 72 61 74 69 6f 6e 29 20 76 61
                                                                                                                                                                                                                                                          Data Ascii: ontainer__yl9Fo{--contentRevealDelay:500ms;position:relative;height:85vh;height:85dvh;min-height:45rem;background-color:rgb(var(--grey8))!important;will-change:border-radius;border-radius:var(--borderRadius16);transition:border-radius var(--brDuration) va
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC2173INData Raw: 5f 5f 75 61 43 4b 39 20 69 6d 67 2c 2e 70 72 6f 64 75 63 74 54 65 61 73 65 72 5f 6d 65 64 69 61 5f 5f 75 61 43 4b 39 20 76 69 64 65 6f 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 6e 74 61 69 6e 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 31 29 3b 77 69 6c 6c 2d 63 68 61 6e 67 65 3a 74 72 61 6e 73 66 6f 72 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 63 61 6c 63 28 76 61 72 28 2d 2d 62 72 44 75 72 61 74 69 6f 6e 29 20 2d 20 30 6d 73 29 20 76 61 72 28 2d 2d 63 61 72 64 45 61 73 65 29 7d 2e 70 72 6f 64 75 63 74 54 65 61 73 65 72 5f 63 6f 6e 74 65 6e 74 5f 5f 63 5f 33 4b 53 7b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 72 65 79 31 29 3b 2d 2d 63 61 72 64 50
                                                                                                                                                                                                                                                          Data Ascii: __uaCK9 img,.productTeaser_media__uaCK9 video{height:100%;object-fit:contain;transform:scale(1.1);will-change:transform;transition:transform calc(var(--brDuration) - 0ms) var(--cardEase)}.productTeaser_content__c_3KS{--backgroundColor:var(--grey1);--cardP


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          17192.168.2.44984976.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC554OUTGET /_next/static/css/89a45f963be2f088.css HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC941INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 108765
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="89a45f963be2f088.css"
                                                                                                                                                                                                                                                          Content-Length: 2401
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:57 GMT
                                                                                                                                                                                                                                                          Etag: "542d93bca8748f604d88817abd30faea"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:36:11 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/css/89a45f963be2f088.css
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::np55m-1731682137497-6c5ea95e37eb
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC2372INData Raw: 2e 6e 61 76 69 67 61 74 69 6f 6e 5f 6e 61 76 69 67 61 74 69 6f 6e 2d 2d 74 65 78 74 5f 5f 31 73 67 4f 66 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 66 4d 6f 6e 6f 29 7d 2e 6e 61 76 69 67 61 74 69 6f 6e 5f 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 74 69 74 6c 65 5f 5f 61 36 46 39 32 2b 2e 6e 61 76 69 67 61 74 69 6f 6e 5f 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 6c 69 73 74 5f 5f 45 39 4a 77 37 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 2e 6e 61 76 69 67 61 74 69 6f 6e 5f 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 6c 69 73 74 5f 5f 45 39 4a 77 37 7b 63 6f 6c 6f 72 3a 72 67 62 28 76 61 72 28 2d 2d 67 72 65 79 33 29 29 7d 2e 6c 6f 67 6f 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 47 41 61 72 66 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67
                                                                                                                                                                                                                                                          Data Ascii: .navigation_navigation--text__1sgOf{font-family:var(--ffMono)}.navigation_navigation__title__a6F92+.navigation_navigation__list__E9Jw7{padding-left:1.5rem}.navigation_navigation__list__E9Jw7{color:rgb(var(--grey3))}.logo_container__GAarf{display:flex;heig
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC29INData Raw: 35 72 65 6d 29 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 2e 32 35 76 77 7d 7d
                                                                                                                                                                                                                                                          Data Ascii: 5rem);padding-bottom:2.25vw}}


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          18192.168.2.44985276.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC554OUTGET /_next/static/css/f113d77e48e58207.css HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC942INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 108765
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="f113d77e48e58207.css"
                                                                                                                                                                                                                                                          Content-Length: 18284
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:57 GMT
                                                                                                                                                                                                                                                          Etag: "f171ccab8025c33dbc1d068e8069f677"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:36:11 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/css/f113d77e48e58207.css
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::scwnp-1731682137497-a056b69ccd50
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC2372INData Raw: 3a 72 6f 6f 74 7b 2d 2d 63 6f 6c 75 6d 6e 73 3a 36 3b 2d 2d 70 61 67 65 47 75 74 74 65 72 3a 2e 34 33 37 35 72 65 6d 3b 2d 2d 67 75 74 74 65 72 3a 2e 35 72 65 6d 3b 2d 2d 62 75 74 74 6f 6e 53 70 61 63 69 6e 67 3a 2e 31 32 35 72 65 6d 3b 2d 2d 73 65 63 74 69 6f 6e 53 70 61 63 69 6e 67 3a 2e 35 72 65 6d 3b 2d 2d 73 70 61 63 69 6e 67 32 36 3a 31 2e 36 32 35 72 65 6d 3b 2d 2d 73 70 61 63 69 6e 67 33 32 3a 32 72 65 6d 3b 2d 2d 73 70 61 63 69 6e 67 34 30 3a 32 2e 35 72 65 6d 3b 2d 2d 73 70 61 63 69 6e 67 35 30 3a 33 2e 31 32 35 72 65 6d 3b 2d 2d 73 70 61 63 69 6e 67 36 34 3a 34 72 65 6d 3b 2d 2d 73 70 61 63 69 6e 67 31 30 38 3a 36 2e 37 35 72 65 6d 3b 2d 2d 73 70 61 63 69 6e 67 31 32 30 3a 37 2e 35 72 65 6d 3b 2d 2d 73 70 61 63 69 6e 67 31 34 30 3a 38 2e 37 35
                                                                                                                                                                                                                                                          Data Ascii: :root{--columns:6;--pageGutter:.4375rem;--gutter:.5rem;--buttonSpacing:.125rem;--sectionSpacing:.5rem;--spacing26:1.625rem;--spacing32:2rem;--spacing40:2.5rem;--spacing50:3.125rem;--spacing64:4rem;--spacing108:6.75rem;--spacing120:7.5rem;--spacing140:8.75
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC613INData Raw: 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 61 2c 61 62 62 72 2c 61 63 72 6f 6e 79 6d 2c 61 64 64 72 65 73 73 2c 61 70 70 6c 65 74 2c 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 61 75 64 69 6f 2c 62 2c 62 69 67 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 62 6f 64 79 2c 63 61 6e 76 61 73 2c 63 61 70 74 69 6f 6e 2c 63 65 6e 74 65 72 2c 63 69 74 65 2c 63 6f 64 65 2c 64 64 2c 64 65 6c 2c 64 65 74 61 69 6c 73 2c 64 66 6e 2c 64 69 76 2c 64 6c 2c 64 74 2c 65 6d 2c 65 6d 62 65 64 2c 66 69 65 6c 64 73 65 74 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 66 6f 72 6d 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 68 74 6d 6c 2c 69 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 69 6e
                                                                                                                                                                                                                                                          Data Ascii: box-sizing:border-box}a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,in
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC4744INData Raw: 65 2d 68 65 69 67 68 74 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 6f 6c 2c 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 62 6c 6f 63 6b 71 75 6f 74 65 2c 71 7b 71 75 6f 74 65 73 3a 6e 6f 6e 65 7d 62 6c 6f 63 6b 71 75 6f 74 65 3a 61 66 74 65 72 2c 62 6c 6f 63 6b 71 75 6f 74 65 3a 62 65 66 6f 72 65 2c 71 3a 61 66 74 65 72 2c 71 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 63 6f 6e 74 65 6e 74 3a 6e 6f 6e 65 7d 74 61 62 6c 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 30 7d 69 6d 67 2c 76 69 64 65 6f 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 40 66 6f 6e 74 2d 66 61 63 65
                                                                                                                                                                                                                                                          Data Ascii: e-height:1;-webkit-text-size-adjust:100%}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}table{border-collapse:collapse;border-spacing:0}img,video{width:100%;height:auto}@font-face
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC5930INData Raw: 76 61 72 28 2d 2d 67 72 65 79 32 29 3b 2d 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 72 65 79 38 29 7d 2e 74 68 65 6d 65 2d 2d 67 72 65 79 34 7b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 72 65 79 34 29 3b 2d 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 72 65 79 38 29 7d 2e 74 68 65 6d 65 2d 2d 67 72 65 79 35 7b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 72 65 79 35 29 3b 2d 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 72 65 79 38 29 7d 2e 74 68 65 6d 65 2d 2d 62 6c 61 63 6b 7b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 72 65 79 38 29 3b 2d 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 68 69 74 65 29 7d 2e 74 68 65 6d 65 2d 2d 62 6c 61 63 6b 2e 61 63 74 69 76 65 7b 2d 2d
                                                                                                                                                                                                                                                          Data Ascii: var(--grey2);--color:var(--grey8)}.theme--grey4{--backgroundColor:var(--grey4);--color:var(--grey8)}.theme--grey5{--backgroundColor:var(--grey5);--color:var(--grey8)}.theme--black{--backgroundColor:var(--grey8);--color:var(--white)}.theme--black.active{--
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC4625INData Raw: 79 2e 61 63 74 69 76 65 20 2e 73 75 62 6d 69 74 74 65 64 2d 6d 65 73 73 61 67 65 7b 6d 61 72 67 69 6e 3a 33 32 70 78 7d 2e 68 62 73 70 6f 74 2d 66 6f 72 6d 2d 64 65 76 72 65 6c 2e 61 63 74 69 76 65 20 2e 73 75 62 6d 69 74 74 65 64 2d 6d 65 73 73 61 67 65 20 70 2c 2e 68 62 73 70 6f 74 2d 66 6f 72 6d 2d 6c 65 67 61 6c 2e 61 63 74 69 76 65 20 2e 73 75 62 6d 69 74 74 65 64 2d 6d 65 73 73 61 67 65 20 70 2c 2e 68 62 73 70 6f 74 2d 66 6f 72 6d 2d 70 61 72 74 6e 65 72 73 68 69 70 2e 61 63 74 69 76 65 20 2e 73 75 62 6d 69 74 74 65 64 2d 6d 65 73 73 61 67 65 20 70 2c 2e 68 62 73 70 6f 74 2d 66 6f 72 6d 2d 73 65 63 75 72 69 74 79 2e 61 63 74 69 76 65 20 2e 73 75 62 6d 69 74 74 65 64 2d 6d 65 73 73 61 67 65 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 63 6f
                                                                                                                                                                                                                                                          Data Ascii: y.active .submitted-message{margin:32px}.hbspot-form-devrel.active .submitted-message p,.hbspot-form-legal.active .submitted-message p,.hbspot-form-partnership.active .submitted-message p,.hbspot-form-security.active .submitted-message p{font-size:16px;co


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          19192.168.2.44984876.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC554OUTGET /_next/static/css/8100c4b7bba350ea.css HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC941INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 108765
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="8100c4b7bba350ea.css"
                                                                                                                                                                                                                                                          Content-Length: 2043
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:57 GMT
                                                                                                                                                                                                                                                          Etag: "5577f4fcb4020db2cff7531febfd2ef1"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:36:11 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/css/8100c4b7bba350ea.css
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::qcjbv-1731682137522-ed56d59898e1
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC2043INData Raw: 2e 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 5f 61 6e 69 6d 61 74 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 5f 5f 6e 58 7a 53 4f 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 30 66 72 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 20 2e 35 73 20 65 61 73 65 2d 6f 75 74 7d 2e 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 5f 61 6e 69 6d 61 74 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 69 6d 6d 65 64 5f 5f 6e 4a 6a 75 56 20 2e 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 5f 72 69 67 68 74 5f 5f 6e 36 52 5f 47 2c 2e 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 5f 61 6e 69 6d 61 74 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 69 6d 6d 65 64
                                                                                                                                                                                                                                                          Data Ascii: .announcement_animation-container__nXzSO{position:relative;display:grid;grid-template-rows:0fr;transition:grid-template-rows .5s ease-out}.announcement_animation-container--dimmed__nJjuV .announcement_right__n6R_G,.announcement_animation-container--dimmed


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          20192.168.2.44985076.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC554OUTGET /_next/static/css/684533046c108a42.css HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC941INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 108765
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="684533046c108a42.css"
                                                                                                                                                                                                                                                          Content-Length: 8127
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:57 GMT
                                                                                                                                                                                                                                                          Etag: "a16ab31555361e956925ff088f6237fb"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:36:11 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/css/684533046c108a42.css
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::m6dbb-1731682137517-b019abb69794
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC2372INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 77 69 70 65 72 2d 69 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 22 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 66 6f 6e 74 2d 77 6f 66 66 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 20 64 30 39 47 52 67 41 42 41 41 41 41 41 41 5a 67 41 42 41 41 41 41 41 41 44 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 47 52 6c 52 4e 41 41 41 47 52 41 41 41 41 42 6f 41 41 41 41 63 69 36 71 48 6b 55 64 45 52 55 59 41 41 41 57 67 41 41 41 41 49 77 41 41 41 43 51 41 59 41 42 58 52 31 42 50 55 77 41 41 42 68 51 41 41 41 41 75 41 41 41 41 4e 75 41 59 37 2b 78 48 55 31 56 43 41 41 41 46 78 41 41 41 41 46 41 41 41 41 42 6d 32
                                                                                                                                                                                                                                                          Data Ascii: @font-face{font-family:swiper-icons;src:url("data:application/font-woff;charset=utf-8;base64, d09GRgABAAAAAAZgABAAAAAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAAGRAAAABoAAAAci6qHkUdERUYAAAWgAAAAIwAAACQAYABXR1BPUwAABhQAAAAuAAAANuAY7+xHU1VCAAAFxAAAAFAAAABm2
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC612INData Raw: 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 73 77 69 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 77 69 70 65 72 2d 76 65 72 74 69 63 61 6c 3e 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 7b 70 6f 73 69
                                                                                                                                                                                                                                                          Data Ascii: y:block;margin-left:auto;margin-right:auto;z-index:1}.swiper{margin-left:auto;margin-right:auto;position:relative;overflow:hidden;list-style:none;padding:0;z-index:1;display:block}.swiper-vertical>.swiper-wrapper{flex-direction:column}.swiper-wrapper{posi
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC4744INData Raw: 69 6f 6e 3a 70 61 6e 2d 78 7d 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 7b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 69 6e 76 69 73 69 62 6c 65 2d 62 6c 61 6e 6b 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 73 77 69 70 65 72 2d 61 75 74 6f 68 65 69 67 68 74 2c 2e 73 77 69 70 65 72 2d 61 75 74 6f 68 65 69 67 68 74 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 73 77 69 70 65 72 2d 61 75 74 6f 68 65 69 67 68 74 20 2e
                                                                                                                                                                                                                                                          Data Ascii: ion:pan-x}.swiper-slide{flex-shrink:0;width:100%;height:100%;position:relative;transition-property:transform;display:block}.swiper-slide-invisible-blank{visibility:hidden}.swiper-autoheight,.swiper-autoheight .swiper-slide{height:auto}.swiper-autoheight .
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC399INData Raw: 72 2d 64 72 61 67 7b 63 75 72 73 6f 72 3a 6d 6f 76 65 7d 2e 73 77 69 70 65 72 2d 73 63 72 6f 6c 6c 62 61 72 2d 6c 6f 63 6b 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 73 6c 69 64 65 73 68 6f 77 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 79 4e 5a 4b 33 7b 2d 2d 73 77 69 70 65 72 2d 73 63 72 6f 6c 6c 62 61 72 2d 62 6f 74 74 6f 6d 3a 2e 31 32 35 72 65 6d 3b 2d 2d 73 77 69 70 65 72 2d 73 63 72 6f 6c 6c 62 61 72 2d 73 69 7a 65 3a 2e 33 37 35 72 65 6d 3b 2d 2d 73 77 69 70 65 72 2d 73 63 72 6f 6c 6c 62 61 72 2d 62 67 2d 63 6f 6c 6f 72 3a 72 67 62 28 76 61 72 28 2d 2d 67 72 65 79 32 29 29 3b 2d 2d 73 77 69 70 65 72 2d 73 63 72 6f 6c 6c 62 61 72 2d 64 72 61 67 2d 62 67 2d 63 6f 6c 6f 72 3a 72 67 62 28 76 61 72 28 2d 2d 67 72 65 79 37 29 29 7d 2e 73 6c 69 64 65 73 68 6f
                                                                                                                                                                                                                                                          Data Ascii: r-drag{cursor:move}.swiper-scrollbar-lock{display:none}.slideshow_container__yNZK3{--swiper-scrollbar-bottom:.125rem;--swiper-scrollbar-size:.375rem;--swiper-scrollbar-bg-color:rgb(var(--grey2));--swiper-scrollbar-drag-bg-color:rgb(var(--grey7))}.slidesho


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          21192.168.2.44985834.149.250.584431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC647OUTGET /images/uvy10p5b/production/62c74ef853f5c51d7b127a377bafa15378baf734-2904x1640.jpg HTTP/1.1
                                                                                                                                                                                                                                                          Host: cdn.sanity.io
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                          Content-Length: 149729
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:57 GMT
                                                                                                                                                                                                                                                          x-b3-traceid: 45fdbdfc528f761e117585759ab6a466
                                                                                                                                                                                                                                                          x-b3-parentspanid: 90450b3407984aed
                                                                                                                                                                                                                                                          x-b3-spanid: 4969bb7d10c01864
                                                                                                                                                                                                                                                          x-b3-sampled: 0
                                                                                                                                                                                                                                                          Vary: origin
                                                                                                                                                                                                                                                          x-sanity-asset-storage: gcs-default
                                                                                                                                                                                                                                                          content-security-policy: script-src 'none'
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          Last-Modified: Tue, 27 Aug 2024 07:47:43 GMT
                                                                                                                                                                                                                                                          cache-control: public, max-age=31536000, s-maxage=2592000
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          sanity-gateway: k8s-gcp-eu-w1-prod-ing-01
                                                                                                                                                                                                                                                          xkey: project-uvy10p5b-production
                                                                                                                                                                                                                                                          X-Varnish-Age: 0
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 0b 08 06 68 0b 58 01 01 11 00 ff c4 00 1c 00 01 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 01 02 04 05 06 03 07 08 ff da 00 08 01 01 00 00 00 00 e9 a5 45 2c 05 cd 94 01 6e 45 9a 65 44 69 0b 2e 6c d4 29 63 3a 29 73 48 69 04 2c 55 45 95 2a e5 73 a9 51 44 59 62 cb 28 01 72 b5 0b 0d 20 0c da 4d 44 a1 15 ac ea 41 34 59 9a 4d 40 54 ba c8 9a b9 4a 9a cd 45 45 d6 61 55 9a 0b 21 a6 68 a6 6e 99 59 15 a9 2c 25 4b a9 00 cc d8 58 0b 72 6a
                                                                                                                                                                                                                                                          Data Ascii: JFIFJFIFC""$$6*&&*6>424>LDDL_Z_||hXE,nEeDi.l)c:)sHi,UE*sQDYb(r MDA4YM@TJEEaU!hnY,%KXrj
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC1378INData Raw: a0 2c b0 2c 12 c2 34 4f 81 48 50 b2 c1 a8 cd a2 35 02 e6 d0 5c 85 b8 d5 80 96 c9 ab 92 c5 04 52 69 2a c8 96 28 ab 71 a4 b2 c5 82 99 ab 0b 9d 08 d6 5a 65 66 91 0d 21 59 de 54 2c 8b 26 f3 35 0b 2c 50 08 b6 4b 44 02 a5 22 ca 22 a3 52 2c b7 36 a2 2a 2d 40 0a 40 16 26 b2 ab 29 99 68 08 5c ea e6 b5 91 34 8a 66 82 b3 a8 25 0a cd b9 b2 a7 c5 29 2d cc d4 d3 35 a6 59 d6 b3 53 50 0b 2e 55 6c 54 41 49 65 b2 50 54 5c fd 73 17 35 95 d6 2d 2e 6d b1 9b 4c ea 59 49 55 93 50 25 b9 d2 16 e4 69 15 15 16 35 08 b1 51 52 c5 26 b3 56 11 ac db 22 ca 95 61 34 12 c2 c2 6a 0a 59 28 5c 9a 64 d4 22 cd 49 4b 9d 40 25 8d 65 a8 4b 1a 85 46 75 35 99 a0 4a 5c ea 0b 2c 95 73 56 54 94 4d 44 2d 8b 22 e6 ea 5e 3c b9 d3 3b 92 e6 eb 36 c4 a5 96 0a 09 ac a9 26 d2 a5 22 80 94 14 8d 62 dc d6 a0 96
                                                                                                                                                                                                                                                          Data Ascii: ,,4OHP5\Ri*(qZef!YT,&5,PKD""R,6*-@@&)h\4f%)-5YSP.UlTAIePT\s5-.mLYIUP%i5QR&V"a4jY(\d"IK@%eKFu5J\,sVTMD-"^<;6&"b
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC1340INData Raw: 01 28 12 88 d6 6a 28 9a 8b 95 8a b9 a0 b1 29 65 85 8b 04 b9 aa 07 1d 34 96 2c 29 9a 14 0a 2e 37 91 a9 05 42 cd 66 b5 95 5c aa 5c d5 4b 2c b5 92 ca d6 66 a1 4b 91 6e 35 0b 2e a4 0a 19 aa 86 b1 a2 58 d6 6d 93 48 aa cd 93 52 c3 59 2c 55 ce 99 b6 4a 17 36 a5 45 12 96 4b 28 14 92 ca 4b 6c 4a 96 58 50 8a 00 04 a2 c1 9d 58 58 59 16 55 97 36 c5 49 49 6c 49 54 13 44 16 35 25 ce 90 58 0c dd 65 57 8c 5c ea 01 44 a8 a1 37 92 1a cc d2 dc ad ca ca 9a 8b 04 55 33 45 16 2b 36 52 c8 6a 2c 94 35 25 85 a5 cb 8f f0 c6 71 8c 7c f1 9c 4c e3 39 62 6b 19 63 39 c2 67 e5 a7 2b b9 f4 3c 83 33 68 ce d2 c5 b3 3a 4d 0c 6f 36 51 a9 9a 4d c0 2a 5c a8 25 49 ab 95 94 50 93 48 b1 46 77 25 00 05 cd 58 12 d4 4d 33 55 25 56 75 26 a4 ab 11 61 51 41 2d 40 33 a5 ca d6 56 54 2d 91 4e 3a e7 49 2a
                                                                                                                                                                                                                                                          Data Ascii: (j()e4,).7Bf\\K,fKn5.XmHRY,UJ6EK(KlJXPXXYU6IIlITD5%XeW\D7U3E+6Rj,5%q|L9bkc9g+<3h:Mo6QM*\%IPHFw%XM3U%Vu&aQA-@3VT-N:I*
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC1378INData Raw: 69 2f 19 96 a5 8b 26 82 cb 11 44 69 9d 0b 33 ab 0a 89 b9 35 9b 13 42 5b 9d 33 66 a2 b3 68 82 69 35 9b 2d 41 ac cd 27 0f f0 2f 86 75 d8 76 92 a4 68 29 45 b2 b7 65 6a 68 b0 a2 bc a7 1f f6 ff 00 4d 11 aa ce b3 51 65 19 a6 b3 66 a2 51 53 59 4d 16 11 52 c0 a2 52 35 2c 95 0b 28 96 55 44 d0 b0 5c 81 6e 55 16 69 05 93 51 9b 57 3a cd 43 50 86 99 59 54 66 d8 59 2c b2 88 d6 75 04 9b cb 78 e3 6a 5b 9a ce 82 2d 66 82 e6 b7 98 a2 2d 24 b2 ac 2c 54 a1 28 25 9a 4a ce a5 92 d4 ab 24 d2 6b 1a 8b 9d ce 37 f3 cc ce b9 bd ae 84 a9 45 29 6c d4 ba ab 9d a8 d2 0a f3 5c 1f d6 7d dd 41 73 4d 33 6e 6c 69 05 f9 ec a9 35 01 73 69 1a 42 59 49 44 9b 45 7c f7 28 00 b0 50 ce 91 73 a1 bc 17 2d 49 42 c4 b5 25 4b 14 54 2c 96 51 66 77 14 ce 90 4d 24 b5 2c 01 50 13 8f ac db 04 a1 35 35 9b 2c
                                                                                                                                                                                                                                                          Data Ascii: i/&Di35B[3fhi5-A'/uvh)EejhMQefQSYMRR5,(UD\nUiQW:CPYTfY,uxj[-f-$,T(%J$k7E)l\}AsM3nli5siBYIDE|(Ps-IB%KT,QfwM$,P55,
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC1378INData Raw: 9a 41 29 65 cd b1 15 62 6b 58 2c 15 15 15 25 b1 ac d2 e7 79 45 4d 40 33 a4 35 17 3b 92 e2 d4 a2 b2 d4 5c ea 25 38 ad c9 73 37 72 b3 57 29 65 2c 11 6c b9 b6 35 22 89 40 22 a2 9a c8 25 b6 2e 0d e5 a8 16 4a b2 c5 0c df c2 fa 23 7e 8a 58 d4 2c aa 4d 59 6b 4d 25 69 a8 d6 6d c9 a7 13 cb f6 7f d0 29 73 68 a8 84 d0 2a e2 e5 b8 d6 46 a1 62 34 89 a9 65 95 9b 52 88 a9 6c 23 59 d4 b1 28 2c 16 45 96 e6 ac 16 28 8a 85 19 aa 2c 08 a4 a0 96 ca 66 96 2c 58 4a 2e 6d 25 84 d2 71 aa 0a 45 42 cb 28 17 25 19 b4 b1 41 9b 35 a9 12 90 6a e4 09 a4 a4 58 d4 58 2c 58 a1 29 f8 f7 8e 1e 8e 96 e7 40 35 0b 6d ad 67 71 6b 52 81 13 c7 ef fa 37 e9 0a 10 d4 17 34 1a cc b7 25 b2 c0 55 cc b6 a5 45 25 95 14 13 52 59 62 d2 66 94 0b 2e 73 b5 66 a5 94 96 97 3a 91 40 66 b5 9b bc c9 4c dd 67 4c ea
                                                                                                                                                                                                                                                          Data Ascii: A)ebkX,%yEM@35;\%8s7rW)e,l5"@"%.J#~X,MYkM%im)sh*Fb4eRl#Y(,E(,f,XJ.m%qEB(%A5jXX,X)@5mgqkR74%UE%RYbf.sf:@fLgL
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC1340INData Raw: b2 00 6a 19 a1 73 a9 4b 2e 5e 5b f2 1e 31 dc f2 6a 82 d0 d4 34 a2 ec b6 6a 35 29 61 e7 38 5f ae 7b 55 89 6b 34 54 a8 b9 bb cc de 4d 65 a6 51 a1 26 ac 96 56 5a b9 5b 01 35 9a 2c 29 58 d6 6d 25 97 3a 4a 8a 94 4a 4a 0c e8 9a cd 45 b2 89 6c 8d 45 cd 05 33 66 a0 b0 ce 93 50 17 33 55 33 5a 25 38 96 50 08 a8 a0 2a 05 25 25 58 4a 22 ac ac 6f 35 bc ca 11 a0 8b 02 c2 50 d6 66 82 35 9b d1 fe 29 c5 3b 6e 76 6a 96 6a 51 6a 59 74 ad 6a 17 56 59 53 55 9e 8b ac fd 1f f4 a5 cb 48 b2 eb e7 a4 b5 93 59 a8 de 73 a5 41 a8 19 6f 36 c1 64 50 56 6d 42 cb 9d 4a 45 12 92 92 a6 b3 44 a9 6e 6c b4 82 4d 14 12 55 4b 65 ca 81 1a 95 25 06 6e a2 c1 2d cc d4 59 a4 11 ae 2a c9 66 a2 e5 65 96 a4 aa 20 d2 4b 62 cc b4 cd d4 16 05 b9 2a c8 b3 6c 04 d0 9a 93 46 6a 51 34 94 21 c2 fc 1f 88 76 3d
                                                                                                                                                                                                                                                          Data Ascii: jsK.^[1j4j5)a8_{Uk4TMeQ&VZ[5,)Xm%:JJJElE3fP3U3Z%8P*%%XJ"o5Pf5);nvjjQjYtjVYSUHYsAo6dPVmBJEDnlMUKe%n-Y*fe Kb*lFjQ4!v=
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC1378INData Raw: b3 e8 4b a3 52 56 a3 8d e5 bb ef dc ec d2 2c 58 d2 67 42 e7 e9 f3 d4 00 a1 9d 26 a5 c6 a6 a2 ae 43 59 ac e9 62 2a 5b 23 43 2d 42 e5 a9 ac 8b 2b 3a 12 91 bc e6 e9 9b 28 8d 66 ca 5c ad 96 58 b1 a8 9a ca 80 b1 14 ab 9b 95 2e 68 16 57 16 58 46 8b 05 c6 83 37 59 6b 2a 5b 8d 22 e5 6e 6a ab 14 a5 44 b1 49 ac d0 8a b7 2d 4c d5 59 2b 59 11 ab 10 fc 4b cf 1c 8e e6 92 a2 9a 67 49 6c 5d 52 b5 66 ae 6d d6 6a 5d 63 c7 f2 bf a2 29 0b 9d a5 97 33 72 35 9b 6e 35 23 4c e9 9d b2 a2 c9 40 8d 65 a9 37 22 a2 ac 59 65 95 96 99 b6 59 35 2b 2d 22 92 89 45 96 10 28 a8 33 69 65 66 81 62 5b 64 a3 3b 20 0b 9d 35 8b 9d 5c d8 27 18 b1 65 45 00 a9 2b 3a 2e 6d cc dc 4a 2e 6a d9 2c b1 62 88 54 b7 36 c5 cd 94 a2 0a d4 ce a0 54 b6 46 3f 28 f1 67 d3 bd 11 ab 9a 35 9b 4a 97 79 d5 37 9b 75 9d
                                                                                                                                                                                                                                                          Data Ascii: KRV,XgB&CYb*[#C-B+:(f\X.hWXF7Yk*["njDI-LY+YKgIl]Rfmj]c)3r5n5#L@e7"YeY5+-"E(3iefb[d; 5\'eE+:.mJ.j,bT6TF?(g5Jy7u
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC1378INData Raw: 98 aa 2e 35 65 63 45 2c 83 50 b0 a2 03 58 ba 88 58 34 8b 12 a5 11 ac b5 2b 34 59 63 59 b0 a4 a8 d6 66 91 45 82 28 0b c2 d0 5c ad 4b 33 b4 58 b1 64 d1 64 b6 42 82 54 a4 b6 00 b1 66 a0 96 59 46 7e 92 0b 00 4d 41 3c 07 80 eb c0 2f db bb 2c aa 43 41 53 54 1a ad 4d 4a d4 5a 9d 27 54 01 da fe d7 d9 a4 a2 cb 02 69 2a 0d 20 55 ce 77 9b ac 68 b0 b8 6a 2a a2 69 9b 2d 4a 08 6a 2c 96 b2 a0 b2 e7 48 53 36 92 6a 5c ef 2a 95 9d 2c 2e 69 50 a8 94 16 2d cd 89 a8 ab 9a 94 b0 8d 70 e8 b9 1a 8b 12 d9 73 a2 c4 52 5c b6 84 b7 3a ca ca 29 9d 45 2c 22 a2 b3 a9 51 a9 60 0b 0b 14 7c fc 27 e7 bc 00 03 bd fa d9 35 28 a4 dc 9a 96 cb 55 55 6d 97 41 67 55 d2 00 fb fb cf d3 3e 89 06 92 cb 0a 96 cb 24 a6 ac 95 2a 26 a1 bc a2 8a 90 ce aa a5 22 1b 32 a6 76 82 c5 22 a2 5b 05 4a 33 65 2a c2
                                                                                                                                                                                                                                                          Data Ascii: .5ecE,PXX4+4YcYfE(\K3XddBTfYF~MA</,CASTMJZ'Ti* Uwhj*i-Jj,HS6j\*,.iP-psR\:)E,"Q`|'5(UUmAgU>$*&"2v"[J3e*
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC1378INData Raw: 2e 1a b1 ac 6a 58 9a 33 54 08 b5 10 a3 3a 59 53 59 05 96 29 9a a6 75 15 16 79 cf cf fc bc c8 00 fb f7 3a 24 d6 b3 66 a1 5a 32 55 29 6d 9a 34 2b 3e 4f 9b fd 0b 8d 91 6e 1a 97 36 a5 93 52 d4 d6 66 90 96 88 b3 58 d5 c6 b5 32 d4 6a 25 41 ac d1 a9 8d 4a b1 51 61 48 55 c6 f3 6c 46 99 d4 29 2c b1 48 d4 8d 40 12 ac 6a 41 2c a0 0b 22 6e 4b ac d8 16 52 e7 5c 2d e6 50 54 55 95 9d 67 50 b1 a9 28 ce 8c d5 4a 26 77 15 1a 86 6e 99 16 c9 41 52 c0 a4 ac e9 2b 1f 9c 78 de b9 90 01 cc ed 0a 55 84 d5 16 35 9a 55 59 a9 aa 6d 9b 6c f2 93 fa 1b 97 19 6a 2e 75 2c 58 ab 9b 62 e7 59 ba 99 dc 22 ca 9a c5 d4 97 59 95 ac ac b9 6f 17 7f 3a b1 37 35 96 6e fe 7a 96 ca ce e6 6e be 7a d6 6e 75 73 35 72 b5 14 22 6a 54 23 56 42 a5 4a b9 ab 02 52 55 b9 5c d2 4d 5b 90 2c a4 97 8b ac e7 56 2d
                                                                                                                                                                                                                                                          Data Ascii: .jX3T:YSY)uy:$fZ2U)m4+>On6RfX2j%AJQaHUlF),H@jA,"nKR\-PTUgP(J&wnAR+xU5UYmlj.u,XbY"Yo:75nznznus5r"jT#VBJRU\M[,V-
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC1378INData Raw: 9a cd b6 53 3b 8a 45 34 0a b1 6e b3 56 f4 dd 60 00 fb 7b 9f d3 be b2 6f 32 a5 59 52 dc d9 45 89 6e 66 b5 9a 95 9d 66 e9 8d cb 05 65 53 50 05 44 d9 13 66 0a b1 51 ac 52 cd 45 ce a2 59 6c 50 95 15 62 52 0a 95 1a 95 9a 16 26 91 44 58 2c e2 db 21 2a ca 8b 2c d3 2b 59 b9 d0 5c e8 c9 36 25 10 9a b0 33 56 14 04 b1 40 8b 6e 4b 66 7f 26 f1 60 00 0f af 78 8b 65 4a 14 a9 2d 0d 4a 2d 8d 25 b5 d6 74 e0 01 bf d5 fd b6 90 0d 66 5b 26 82 a4 2d 92 b5 99 56 25 a4 b3 51 66 b2 0a 42 ca 92 d3 37 50 67 53 56 33 73 a6 b1 ac d6 a4 50 5c da 96 4d 20 a3 3a ce 99 6a 54 a4 a0 16 10 b6 55 ca 51 2c e3 55 62 c2 8b 35 86 a2 d3 33 52 8a ce a5 c9 a0 4a 41 35 2a 53 3a 8a 00 12 82 2d ce a2 e6 f0 3f 1e e8 40 00 17 d0 43 52 e7 48 a2 ab 36 82 a8 b7 36 cd 4b 35 c2 e8 80 01 de fe df f4 55 45 49
                                                                                                                                                                                                                                                          Data Ascii: S;E4nV`{o2YREnffeSPDfQREYlPbR&DX,!*,+Y\6%3V@nKf&`xeJ-J-%tf[&-V%QfB7PgSV3sP\M :jTUQ,Ub53RJA5*S:-?@CRH66K5UEI


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          22192.168.2.44985734.149.250.584431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC595OUTGET /files/uvy10p5b/production/20c66e066f2aa62054942176a3e088dac3fadd8e.webm HTTP/1.1
                                                                                                                                                                                                                                                          Host: cdn.sanity.io
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: video
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Range: bytes=0-
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC761INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                                          Content-Type: video/webm
                                                                                                                                                                                                                                                          Content-Length: 218222
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:57 GMT
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, s-maxage=2592000
                                                                                                                                                                                                                                                          Content-Range: bytes 0-218221/218222
                                                                                                                                                                                                                                                          Content-Security-Policy: default-src 'self'; script-src 'none'
                                                                                                                                                                                                                                                          Etag: "e3caf3b61deb6f3b046d0dcc0e4cea72"
                                                                                                                                                                                                                                                          Last-Modified: Fri, 06 Sep 2024 13:34:40 UTC
                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                          X-Sanity-Md5: e3caf3b61deb6f3b046d0dcc0e4cea72
                                                                                                                                                                                                                                                          X-Sanity-Storage-Adapter: gcs-default
                                                                                                                                                                                                                                                          X-Served-By: radler-f9588d499-7hrm9
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          sanity-gateway: k8s-gcp-eu-w1-prod-ing-01
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC1378INData Raw: 1a 45 df a3 9f 42 86 81 01 42 f7 81 01 42 f2 81 04 42 f3 81 08 42 82 84 77 65 62 6d 42 87 81 04 42 85 81 02 18 53 80 67 01 00 00 00 00 03 54 3e 11 4d 9b 74 bb 4d bb 8b 53 ab 84 15 49 a9 66 53 ac 81 a1 4d bb 8b 53 ab 84 16 54 ae 6b 53 ac 81 d6 4d bb 8c 53 ab 84 12 54 c3 67 53 ac 82 01 89 4d bb 8d 53 ab 84 1c 53 bb 6b 53 ac 83 03 53 ed ec 01 00 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 49 a9 66 b0 2a d7 b1 83 0f 42 40 4d 80 8c 4c 61 76 66 36 31 2e 31 2e 31 30 30 57 41 8c 4c 61 76 66 36 31 2e 31 2e 31 30 30 44 89 88 40
                                                                                                                                                                                                                                                          Data Ascii: EBBBBBwebmBBSgT>MtMSIfSMSTkSMSTgSMSSkSSXIf*B@MLavf61.1.100WALavf61.1.100D@
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC1378INData Raw: 85 8a 15 e9 07 35 db cc 69 f5 e9 01 98 f0 b4 f8 99 59 5f 37 ec bc df 5f 13 f4 64 74 57 6a f4 07 14 97 cc 93 40 4f d6 dc 9f 6a 11 da 69 0c 6e 75 0c 00 20 f7 4f 15 38 87 e3 98 d7 de 5b c1 99 b4 c8 62 6a ed d6 ff 9f 35 1a a4 ae f9 ef 61 8f 29 d7 e6 9d c3 88 ea 1e 56 d6 e8 27 d8 14 f4 97 68 25 31 87 08 06 50 c5 a0 bf c1 01 83 87 98 c3 02 92 69 6d 7f 73 91 d6 01 72 bb 36 79 9d e0 4a 20 d1 9c 0a 9f 97 d7 2b 27 e7 96 dd 54 71 58 81 5d 2e 3f 28 17 8f 91 74 1a 0d 1e 0c c5 e2 27 9a 63 a6 7c c5 5c f6 c9 3a ac 50 83 c0 61 29 e3 92 66 ca ae a8 3a 32 13 f1 76 cf 41 db 32 5d 85 c3 fc 08 18 51 83 53 83 a9 fd 33 8c 6d 57 4d 08 ee ec b2 5b e1 87 ba d3 fa 89 d7 ec 65 bd cf a4 4c e9 0e 8b 2b 17 6d 2e 09 18 f3 a3 a9 13 7d 2a c6 7b a2 74 ea cd e1 00 e2 b7 bb 04 4f b7 5a 9f 9b
                                                                                                                                                                                                                                                          Data Ascii: 5iY_7_dtWj@Ojinu O8[bj5a)V'h%1Pimsr6yJ +'TqX].?(t'c|\:Pa)f:2vA2]QS3mWM[eL+m.}*{tOZ
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC648INData Raw: 91 de 53 56 c5 27 6c 5d fd 37 3a 7a d5 27 f6 f2 d1 11 45 a4 95 41 83 2f 97 9f 69 4d 4f 01 96 33 8a 70 0a 2c ed c5 d4 ed 05 84 e1 d9 7f 4d d8 c1 aa 42 fc 86 ee d5 c8 c9 3c c3 c6 ff 2b 9e 3e 0e 50 ce 48 56 bb ba e3 56 6c 17 31 58 29 10 05 67 19 c2 97 fa 71 55 e4 3d fc 35 a8 76 d1 8f 6a a9 16 07 62 87 90 71 5d 5c 82 18 47 c4 67 e0 43 ad f8 2e c0 51 56 0d 94 6e c1 67 4a 0c 53 53 8b ed 67 48 bd 8a 6e ef 7c 7f 14 ac 2e ba f9 7b 52 5e 9c ca 1f 6f 9f c0 f3 f4 13 ca c8 00 cb f7 64 66 c3 ed 51 9d ba b5 72 47 53 04 7a fc 5a ea db 4e 00 a6 0a 56 63 7b 7e 29 01 a4 65 39 f2 a6 3e e7 32 c6 a7 8e 48 4a 38 87 07 11 c9 88 a0 d6 19 a3 ee 00 62 f0 04 35 e9 18 4e 5b 1d 8f 03 01 16 d7 02 39 1a 3c 0d 81 41 1b cd 22 79 32 52 64 8f 5f e8 df 40 95 40 63 c8 25 e3 8e 02 37 76 c5 5b
                                                                                                                                                                                                                                                          Data Ascii: SV'l]7:z'EA/iMO3p,MB<+>PHVVl1X)gqU=5vjbq]\GgC.QVngJSSgHn|.{R^odfQrGSzZNVc{~)e9>2HJ8b5N[9<A"y2Rd_@@c%7v[
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC1378INData Raw: 0f 17 9d db 48 3a 08 4e 33 76 ac d9 e0 e1 fd 2a 14 f6 41 54 5d ad b6 97 e4 ff bf 7a 9b 89 6b 43 c5 d9 8d a1 28 28 07 85 51 69 db 32 df b9 53 ca 06 d0 90 d1 9b 75 3e a5 de 4c cb 16 33 10 9a 3c 6d fa e7 e0 bc ea 0c 06 e4 c3 4c b7 22 b0 10 07 83 1c 45 1a 45 f5 87 09 96 d4 74 60 a7 d3 c4 4c 35 11 52 42 ca 35 de 3d af 55 60 5b d6 0e 97 de 3b 69 00 de 64 7f 15 d4 97 ea 8f 51 25 1a 2c a9 d6 2f 86 24 4d 93 4e 29 71 65 25 7d ff 88 8b 21 33 9f d3 c9 08 81 3b 85 64 ee 1f 42 b1 36 43 a6 8a f5 6d a3 a0 d2 ca 75 d4 b8 d5 97 b7 db 70 d7 ac 32 e8 8a c6 ce 86 63 ca a9 bc e4 80 e8 92 23 55 74 7d f6 7c 1d fa 29 9e 50 fa 67 57 87 51 ed ce 40 e3 88 22 14 6d c6 34 a1 b6 a9 42 b0 ce 8a 1d 8f ec 09 8d 69 8f 71 3d 4b 9b 38 0e 09 e6 25 d1 7a ad 2f fc 8f 99 f6 63 89 31 14 bd 2a c0
                                                                                                                                                                                                                                                          Data Ascii: H:N3v*AT]zkC((Qi2Su>L3<mL"EEt`L5RB5=U`[;idQ%,/$MN)qe%}!3;dB6Cmup2c#Ut}|)PgWQ@"m4Biq=K8%z/c1*
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC1378INData Raw: d6 fe b4 a0 80 60 d9 b8 31 e4 fe e4 f3 86 01 3b 39 88 ff 80 6f 58 81 00 ad 35 6e d0 49 10 e7 78 c0 dc 60 d0 36 42 6e 10 a1 9f 11 0d 3b 16 0d a9 68 32 97 95 22 94 33 d5 12 c5 a0 bb e8 d2 0c be 14 d9 ec 4e 97 3a 9a 93 81 6f 16 69 d6 cd 84 cb 95 85 2f 3d 05 b1 37 c0 68 11 08 da 6d 1d 51 29 c6 a3 8e 32 a6 00 49 5d 0d cb 44 9a c9 10 2f 3b 7d 69 59 92 57 74 61 8d 97 6c 53 13 f3 ca 83 8d 80 d5 2f db 40 14 9a ac 93 f8 04 e9 7f 88 04 c7 2f 62 12 27 65 39 e4 1e 14 a4 77 8a 7b 58 e3 a4 a1 8e 57 0a 2b 11 1c e4 25 3a ab ed 4a b5 ba fe a0 af bf a8 a1 29 aa 9d 31 07 5e ec 14 20 95 ce a2 60 23 49 10 74 53 50 b0 07 4e d9 9f 7e 87 a2 7b df 0d 40 12 88 9d 33 f3 56 2d 2d e5 fd a2 e9 46 ae 97 9f a2 87 ea 17 bb 4b b3 53 e3 d8 27 10 ec 20 b0 b7 d2 7c 33 c4 95 05 d7 37 b2 87 95
                                                                                                                                                                                                                                                          Data Ascii: `1;9oX5nIx`6Bn;h2"3N:oi/=7hmQ)2I]D/;}iYWtalS/@/b'e9w{XW+%:J)1^ `#ItSPN~{@3V--FKS' |37
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC1340INData Raw: 99 e7 b1 b9 f8 09 8d af e5 ee 4a 04 82 88 ed 5e 71 3a 56 c1 58 bb cc 03 6c eb fc c4 76 a1 ad da 0c 0c cd e6 b9 4b e2 91 2b b6 1f 34 c6 18 ef aa cc 3b 24 a9 3d c9 d3 4e 9f 69 25 db 88 1f 90 db 09 f9 fc 4e 9d 73 36 d0 c1 69 aa 18 4a a6 e5 6e 65 61 24 f0 99 0e d2 a0 aa 20 9d 59 2c 36 c4 ff 66 33 b3 d2 42 11 75 72 3f 08 2a a7 a1 c4 38 56 ee d3 dc 2e 94 cc bf 0e 84 b8 0d 05 34 83 d0 5d b8 11 06 97 09 f1 0a 0f 2d a9 63 20 12 d3 95 1e 23 97 9e a0 66 a1 52 18 57 12 4a e9 71 73 7a b6 eb eb b1 4c de ea 8a 3f 80 85 58 09 c3 56 9b 84 75 58 50 5d 8a f9 9d e1 da ea 03 9c d9 93 58 46 fa 01 4c 14 28 90 57 2b a2 e1 67 2b 6c a1 c0 97 92 09 d0 a3 20 55 bb c1 30 6c e9 76 87 f6 ad ee 15 55 6c 94 10 f9 0b 75 4d c1 c9 63 c1 6e eb bb 83 af a0 f0 b4 21 62 88 be e2 fc 7d e8 ef 8b
                                                                                                                                                                                                                                                          Data Ascii: J^q:VXlvK+4;$=Ni%Ns6iJnea$ Y,6f3Bur?*8V.4]-c #fRWJqszL?XVuXP]XFL(W+g+l U0lvUluMcn!b}
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC1378INData Raw: c6 89 b1 11 6e 08 59 8c 9b 86 8b 15 d4 69 1a c4 9f bb 3d 49 c7 11 3f 1f c4 e2 bc 59 9e 0d 01 fb e1 7e 50 51 56 9f 29 5b 90 82 fc 82 96 a2 15 09 08 ba 22 49 27 4c be f5 09 03 12 d7 f7 4b bb 60 68 22 77 4f dd eb 3c 2d dc bd 68 10 94 53 3f 9e 29 74 f3 a4 0b 6f 43 87 94 91 5c f0 df ff a9 44 26 cc 44 1f 6d 1b b2 18 30 42 b9 fb 3f b2 04 68 d0 0c d2 4f f8 17 9c 14 db 61 94 f8 01 94 94 13 09 d9 25 c3 b7 66 77 78 a6 fc e4 72 51 2d 77 de e0 b5 e6 f3 79 b6 2d 51 c1 63 88 a7 1b 07 20 16 28 44 bc ca 25 4d 6a dc 0f d7 b6 09 66 4f 63 82 1f e5 6d 7d 4d 4f a5 35 26 f9 21 08 ef 43 16 f3 18 68 77 20 51 3a 3b 52 df 95 8d e1 70 9e 56 92 e4 2f 36 8e e6 11 8d fc 0e 62 76 4e 68 af 22 95 96 30 85 d5 80 80 22 14 fb 17 ac e6 04 03 77 e5 f3 a6 2d 85 7f 7b d0 d6 2f 83 99 87 cd 9f 4e
                                                                                                                                                                                                                                                          Data Ascii: nYi=I?Y~PQV)["I'LK`h"wO<-hS?)toC\D&Dm0B?hOa%fwxrQ-wy-Qc (D%MjfOcm}MO5&!Chw Q:;RpV/6bvNh"0"w-{/N
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC1378INData Raw: e1 16 0b b0 7b fe 19 54 33 06 86 5f ba 80 75 ad ac 92 74 fd da fb cc 15 19 03 50 b5 9c 39 d0 76 40 fd fb ec 4e e1 74 e0 0f 3c 66 e7 bd e6 4d 8a 24 38 a1 8c 68 ff 93 68 8a 8d 13 18 7b 67 fb d3 76 73 a1 ae ce 22 79 82 d8 58 48 9b 9b ac 98 47 2e a1 97 28 00 9b 0c 23 8b 29 6b cc ce 90 d1 1e d5 57 c4 28 54 dc ca b0 4b ec 75 df e2 ae 7e 3e bd d8 37 e6 2c 94 69 36 af a4 93 74 3d 15 7e 98 07 1f 3b e2 bc 34 d6 04 0c a9 c7 07 f7 f6 33 10 8b d3 a7 50 01 a2 a6 f2 e6 e8 e6 6b 7f 14 0d c5 b7 dd 3c 8e 53 fe c8 b4 6d 45 03 b3 c5 e2 70 24 c2 97 ab 68 c7 48 37 e7 b2 42 94 43 1c ec 88 fa 03 a2 20 fb d7 e1 73 79 23 76 d1 0a 41 58 4f 9f 9b 5f ce 56 5e e4 e9 2c ec 31 cf 8b d8 ec 14 75 1a b0 02 cf c4 3e 14 72 fa 0f 7c f7 24 e0 4f eb 6d 1e df 81 af 86 97 d9 bf d1 b8 d5 cd 73 e7
                                                                                                                                                                                                                                                          Data Ascii: {T3_utP9v@Nt<fM$8hh{gvs"yXHG.(#)kW(TKu~>7,i6t=~;43Pk<SmEp$hH7BC sy#vAXO_V^,1u>r|$Oms
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC1378INData Raw: 82 8f dd 17 85 61 e9 3c 4a a0 59 61 9e 06 26 78 f5 84 74 f5 85 0c f1 4e a5 38 56 75 82 56 ad 9b e1 6b 85 73 30 7f 05 99 50 a6 a6 12 4b ed a0 e7 27 3d 42 cc e7 56 6a f1 7f ac e2 db be c9 74 7f e1 35 14 af f7 ac 64 e9 cf 92 cc e5 ba 4f 6a 5d ee c0 ca c9 7f 5d 0f fd 90 01 9b 58 2d 0e 9f be 29 82 e9 82 e5 27 f4 6c 86 90 da c1 e3 18 3e 2d 17 28 a6 1b 11 5a 1b 61 de 91 3a b3 e7 30 53 b8 30 0d 40 7e 83 f6 20 ff 1d 09 f2 bf 48 6b 93 0e 03 c6 37 a8 9b 7d 90 4d 10 dc 75 02 2e fb 6b fb 4e d8 ce 61 a0 48 17 ba 8c dd d3 a7 ee 11 7b 7e 15 86 07 60 e7 fe ed 22 43 29 26 71 e4 b4 6b b2 72 76 af bd 03 7d 69 7d 19 e7 38 67 85 44 bd 07 ee 8b 31 04 0e a8 3a bc ae 36 c4 87 46 1e fe 67 e2 9d dc 97 5d 4e 6f 04 3d 4a 10 41 45 86 9d 95 e6 33 2f 0d 43 23 c1 c7 7d 7b 36 b5 a0 ae 24
                                                                                                                                                                                                                                                          Data Ascii: a<JYa&xtN8VuVks0PK'=BVjt5dOj]]X-)'l>-(Za:0S0@~ Hk7}Mu.kNaH{~`"C)&qkrv}i}8gD1:6Fg]No=JAE3/C#}{6$
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC1378INData Raw: f6 17 f9 eb 9b 91 ac 89 2b 79 8e d4 6b d7 fd c9 79 fb 72 24 07 c6 b0 9b 17 8f fe 04 20 2d 73 6d 13 98 a5 d0 52 20 d6 f1 44 de 56 84 eb 41 06 dd 7c 79 d5 27 ed 80 06 5f d1 83 6e a9 f2 13 60 1c a3 07 b5 3d c0 3f e9 86 1e 20 f6 37 c4 df 13 04 70 46 a8 fb e7 71 dd c7 09 d3 cd ea 49 6b 18 49 8f 6a 51 fe 28 4b d8 f1 d3 4e 61 90 e6 96 50 d5 29 72 2b 50 91 ae 6b 3a 01 81 c6 d0 02 95 c1 37 b6 b3 ce 0c 32 07 10 46 3e 47 5b a4 9b 08 c1 6d 6c 1b ec 2f 75 56 0a 92 2d 1e b5 dd 90 21 66 4c bf d0 4d bb 6e b0 b5 e8 a2 d7 0d 0c 5a 73 ae da 7c d9 31 64 3b 2d df b3 df a0 5a 9e 78 74 18 b4 9f 7e c8 00 e6 f9 c3 a2 ad c5 3f f0 13 34 52 b0 ed 4a ef 01 79 62 8e 06 df b0 26 3e 7f d6 6c f4 9a 02 7e 47 c6 94 93 82 af 82 4b 48 42 93 8a e6 90 68 05 94 bd 35 63 b8 f4 5c a5 55 9a bf 2a
                                                                                                                                                                                                                                                          Data Ascii: +ykyr$ -smR DVA|y'_n`=? 7pFqIkIjQ(KNaP)r+Pk:72F>G[ml/uV-!fLMnZs|1d;-Zxt~?4RJyb&>l~GKHBh5c\U*


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          23192.168.2.44986176.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC550OUTGET /_next/static/chunks/webpack-eceafe3e1e33e848.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC971INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 76464
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="webpack-eceafe3e1e33e848.js"
                                                                                                                                                                                                                                                          Content-Length: 4590
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:57 GMT
                                                                                                                                                                                                                                                          Etag: "cdb116124ddc304dc226c9ebe3ad05ef"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 17:34:32 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/webpack-eceafe3e1e33e848.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::hck7k-1731682137794-308d2846b607
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC2372INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 2c 75 2c 69 2c 63 2c 66 2c 61 3d 7b 7d 2c 64 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 76 61 72 20 74 3d 64 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 64 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 72 3d 21 30 3b 74 72 79 7b 61 5b 65 5d 2e 63 61 6c 6c 28 6e 2e 65 78 70 6f 72 74 73 2c 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 6c 29 2c 72 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 72 26 26 64 65 6c 65 74 65 20 64 5b 65 5d 7d 72 65 74 75 72 6e 20 6e 2e 6c 6f 61 64 65 64 3d 21 30 2c 6e 2e 65 78 70 6f 72 74 73 7d 6c 2e
                                                                                                                                                                                                                                                          Data Ascii: !function(){"use strict";var e,t,n,r,o,u,i,c,f,a={},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={id:e,loaded:!1,exports:{}},r=!0;try{a[e].call(n.exports,n,n.exports,l),r=!1}finally{r&&delete d[e]}return n.loaded=!0,n.exports}l.
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC584INData Raw: 73 65 74 3d 22 75 74 66 2d 38 22 2c 69 2e 74 69 6d 65 6f 75 74 3d 31 32 30 2c 6c 2e 6e 63 26 26 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 6c 2e 6e 63 29 2c 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 65 62 70 61 63 6b 22 2c 6f 2b 6e 29 2c 69 2e 73 72 63 3d 6c 2e 74 75 28 65 29 29 2c 72 5b 65 5d 3d 5b 74 5d 3b 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 2e 6f 6e 65 72 72 6f 72 3d 69 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 70 29 3b 76 61 72 20 6f 3d 72 5b 65 5d 3b 69 66 28 64 65 6c 65 74 65 20 72 5b 65 5d 2c 69 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 69 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 69 29 2c 6f 26 26 6f 2e 66 6f
                                                                                                                                                                                                                                                          Data Ascii: set="utf-8",i.timeout=120,l.nc&&i.setAttribute("nonce",l.nc),i.setAttribute("data-webpack",o+n),i.src=l.tu(e)),r[e]=[t];var s=function(t,n){i.onerror=i.onload=null,clearTimeout(p);var o=r[e];if(delete r[e],i.parentNode&&i.parentNode.removeChild(i),o&&o.fo
                                                                                                                                                                                                                                                          2024-11-15 14:48:57 UTC1634INData Raw: 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 6c 2e 6e 6d 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 74 68 73 3d 5b 5d 2c 65 2e 63 68 69 6c 64 72 65 6e 7c 7c 28 65 2e 63 68 69 6c 64 72 65 6e 3d 5b 5d 29 2c 65 7d 2c 6c 2e 74 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 75 26 26 28 75 3d 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 7d 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 72 75 73 74 65 64 54 79 70 65 73 26 26 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f
                                                                                                                                                                                                                                                          Data Ascii: e"}),Object.defineProperty(e,"__esModule",{value:!0})},l.nmd=function(e){return e.paths=[],e.children||(e.children=[]),e},l.tt=function(){return void 0===u&&(u={createScriptURL:function(e){return e}},"undefined"!=typeof trustedTypes&&trustedTypes.createPo


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          24192.168.2.44987176.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC592OUTGET /fonts/KHTekaMono-Regular.woff2 HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          Origin: https://reown.com
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                          Referer: https://reown.com/_next/static/css/f113d77e48e58207.css
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC926INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 76464
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="KHTekaMono-Regular.woff2"
                                                                                                                                                                                                                                                          Content-Length: 40928
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: font/woff2
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:58 GMT
                                                                                                                                                                                                                                                          Etag: "bc205ed63f00033f479f59e96e6c2014"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 17:34:33 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /fonts/KHTekaMono-Regular.woff2
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::ggtzn-1731682138294-8d63542458dc
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC2372INData Raw: 77 4f 46 32 00 01 00 00 00 00 9f e0 00 11 00 00 00 01 bb e4 00 00 9f 7c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 82 04 1b 9e 24 1c ad 20 06 60 00 8d 18 08 81 02 09 9c 0c 11 08 0a 85 86 40 84 b8 51 0b 8d 1e 00 01 36 02 24 03 9a 1a 04 20 05 8c 78 07 bf 31 0c 81 4b 5b 2e 8d 71 86 96 77 b5 27 30 e8 26 03 ee ea 96 ee cb 1b 25 ed 80 32 87 1d 44 fd 75 de ca e9 e3 cd 84 70 09 db a6 51 ef 76 00 b5 b8 fb e7 cc fe ff ff ff 05 c9 24 c6 76 3b f0 b6 fd f3 90 48 08 6a 60 55 10 13 04 97 89 4c 29 50 3c 6a 5a 77 69 88 d2 bc 56 c1 ad bc 06 06 21 45 9a ca 88 c9 7c 98 2b 92 b5 0e d9 5d bd 69 6e a6 99 70 3a aa b7 59 24 8d 88 cc cd e9 42 a7 0c 88 84 3b 3e 8b c9 95 4a 54 a2 52 d7 e1 ae cd ee 81 c7 93 94 56 dc ad 9e 3b d2 fa 56 02 3b 7d f1 ca bf
                                                                                                                                                                                                                                                          Data Ascii: wOF2|$ `@Q6$ x1K[.qw'0&%2DupQv$v;Hj`UL)P<jZwiV!E|+]inp:Y$B;>JTRV;V;}
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC629INData Raw: a3 7c 2a 95 2a d4 ed 81 1c 8f b6 5f a1 9f cc 12 59 20 a8 cc 29 15 6d a5 3d 06 43 f2 e1 4a b4 65 28 d4 28 28 b4 a4 e0 aa 1c ea 07 78 21 ed e4 a7 86 b3 2a 50 54 94 03 51 43 e9 6d 62 00 de ab 02 39 1c d2 ab ec 88 c8 eb a4 bb bd f4 85 e9 73 c3 d8 6f 6a 20 80 d3 aa 87 f4 c8 49 77 91 ea d6 70 57 b5 aa 15 3c a1 b2 0f 00 de d7 9d 80 c0 2b 1c 47 70 91 eb 00 d9 97 d8 15 e8 1f a3 b8 73 4e 14 78 f7 d6 81 85 54 2a 78 35 db 8f e0 52 79 20 d6 dd 00 72 47 a5 43 90 92 3a 29 4f 0e cb 01 de 8a 3d 85 3e 4d 94 b3 a2 fa c9 99 9a eb 9f a4 fe 3d e4 90 53 cd 06 e4 52 6f 9f 26 20 e0 da 00 d4 b5 3c 93 03 e3 3a 39 c7 bc b2 40 7e 91 47 4a a5 79 5f 29 eb c2 b3 62 cc 07 be 57 9c 48 ca f2 6b 63 0c d9 25 0d 42 d5 a5 ae 75 83 c0 61 cc 18 9c 37 2d de 48 13 04 35 8a 00 24 ed fc 01 5a e9 65
                                                                                                                                                                                                                                                          Data Ascii: |**_Y )m=CJe(((x!*PTQCmb9soj IwpW<+GpsNxT*x5Ry rGC:)O=>M=SRo& <:9@~GJy_)bWHkc%Bua7-H5$Ze
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC4744INData Raw: 55 d2 57 d5 48 95 a8 62 55 0a 82 29 03 36 f7 69 27 22 5a ed c9 df 04 d3 cc 26 bd d0 f2 e6 5a 1b 6d af f5 55 ad aa 12 aa 5c 69 62 57 58 f5 fb 89 53 35 52 c5 9a 84 bf 74 8d 67 b6 ad 04 be d8 d0 bd 13 fa 98 0f 26 57 7f 7c 2c dd 29 84 4a 2a b5 8b cc 25 c4 a5 c4 45 ed 94 0d 0d d1 7d 62 fd 23 df bf 1b 78 84 8f 88 88 49 48 c9 c8 29 28 99 b3 a0 62 c9 8a 35 1b b6 ec a8 69 d8 57 86 cd db cc f7 36 97 6d 96 36 6b 9b 8b 36 0f da ec db 6c 9b af bb b4 d5 fd 9b aa b2 f7 e6 67 cd fe fb bd 4f 87 6b d7 6b 7f 8c d5 bd ae f3 72 ca 7b 7d 97 98 4a f7 93 82 86 ab 7e ea 2a b3 28 7f 7b f1 df ce e5 7d f2 54 df c2 98 5c 98 3e e7 8d 9f 16 5d 69 e2 be fc 16 07 a0 35 8f 50 4f dc 9e 55 fb ac c5 8b 1e af 46 7d 31 31 36 6b d7 1e 93 97 3d d8 e5 d1 9b 9e bc 37 9c 4f f6 fe ff ff 69 dd ff 74
                                                                                                                                                                                                                                                          Data Ascii: UWHbU)6i'"Z&ZmU\ibWXS5Rtg&W|,)J*%E}b#xIH)(b5iW6m6k6lgOkkr{}J~*({}T\>]i5POUF}116k=7Oit
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC5930INData Raw: 24 97 ac 22 21 2d e1 75 95 e9 9d 98 9e 3b cd 82 49 b5 3c 69 2f 42 d3 c9 41 9f 88 1c 37 64 37 be 36 a5 7c 0e 85 ec a9 5e 7e aa 95 c9 9e e9 d8 06 e7 f3 77 88 01 80 d1 1d c4 b0 8f 2f 65 cf 58 a8 54 ad 9a c8 4e 9f 84 65 04 c4 3a 73 d2 db aa 15 6e 38 22 ec 87 b3 0e 5f f2 5e cd e1 36 af c5 52 d3 d5 58 ce 9d 3d df ca 50 3a 94 39 23 f3 42 de 5a ac ec e2 8b 81 d0 08 0a f4 53 53 03 e5 25 36 55 36 eb 89 dc cf 22 9a 7f 08 00 09 74 05 19 a3 1f 00 98 0a 32 56 1a 81 11 d8 0a 32 4e 3f 00 70 15 5c cc f3 1f 41 82 8e 81 af 22 13 0c 00 80 50 45 26 3a 8c 20 11 c4 2a 32 c9 00 00 48 55 b4 65 d1 b7 03 83 22 47 32 45 3f 00 28 15 64 aa 34 02 10 d4 0a 32 4d 3f 00 68 15 94 ba 96 40 af ea 31 48 03 10 60 54 51 9a 80 00 b3 8a d2 02 04 58 55 7c c8 e6 2f 72 fd ec 49 fb ae fc 93 de b1 6b
                                                                                                                                                                                                                                                          Data Ascii: $"!-u;I<i/BA7d76|^~w/eXTNe:sn8"_^6RX=P:9#BZSS%6U6"t2V2N?p\A"PE&: *2HUe"G2E?(d42M?h@1H`TQXU|/rIk
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC7116INData Raw: b9 ae a9 22 9c 6c a8 b7 40 86 b0 52 4e b7 ad ee 2c 1e b5 50 44 88 b2 52 e9 69 e7 00 50 54 28 0b 31 c3 07 4d 3a b5 ca 2e e7 31 62 9f f7 96 f8 f3 7d 3e 48 ad 09 f7 f2 4c 75 18 4c 5a b7 3a b7 83 33 5b 54 d2 08 23 c2 3c c1 f9 b1 d6 19 82 ee 26 bc 60 d0 fd f5 a8 a6 de 0b f6 44 d9 68 9a d9 0b 85 c7 9a db 10 54 bb 69 5c ac 83 f5 1c 98 24 52 72 78 0f c4 eb 3a 03 5c 4c fb 37 26 bc e9 9b 98 bf 00 23 5b a0 5b f0 87 89 fb 63 9b 27 f7 d3 31 2e 89 19 af 87 da 44 b9 b0 79 59 96 f4 be 48 3c e6 6d 50 fa 41 ea e2 d1 e1 4f 03 ef 87 9d 1e bd de c9 e1 f7 03 9f 0e 5f d2 db 4a 31 87 c7 05 dd 5b 49 c9 5e 56 d1 9f b8 6c 74 94 e5 fe 70 1b 5a 7f 78 9d 93 4e ca c0 1e 95 51 f0 62 0c 26 37 5e 75 a6 e6 74 4d f8 fb 78 6f 41 69 dc cf 2b 09 56 bb 83 55 9c 62 3f 14 af ab 5b d0 b0 a0 96 12
                                                                                                                                                                                                                                                          Data Ascii: "l@RN,PDRiPT(1M:.1b}>HLuLZ:3[T#<&`DhTi\$Rrx:\L7&#[[c'1.DyYH<mPAO_J1[I^VltpZxNQb&7^utMxoAi+VUb?[
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC8302INData Raw: c6 aa 1c 0d 64 e4 89 f6 86 05 7b 73 84 7b 43 6b fe c8 d6 9c 9e a3 99 9a 00 7f a1 f1 2c 60 3c 10 41 97 36 3e 85 9d da 5b 5d 11 63 a8 d1 9a d6 8c d6 c1 9f c0 1f da df e3 eb 0b 92 af 04 8c dc 0e bd 9e 1b 0b 80 57 fc 6a af 29 a9 a1 26 c5 e2 5f e1 6d 1c 32 cd ce 73 fa d2 c0 48 c0 94 e4 55 c7 0a 24 8d 6d 3d 6d 92 7a 43 25 dc 89 a2 cf 64 d2 67 a8 49 df 7a bf 91 4a bf f9 18 99 4c 69 52 59 9a 09 d5 a3 e8 6d 99 ec b6 9e fa fb b9 b7 2b 2a 6e b1 d9 f7 af ca ef ec e6 bc 14 63 52 b3 aa b2 86 11 5e 6e 42 b6 3e 35 fc ce f0 95 b3 f4 36 87 66 b9 41 4f 20 25 da 31 dd 16 9e 2f 51 7f f8 eb 6f 7f 2c fc c7 d0 37 1c 6b 98 e5 05 bb 0d b1 33 57 44 8f 58 ff 9e 86 14 02 ba 6d b5 e1 8e e0 8b 2a 8f 98 57 af d3 f1 6a 3d 22 31 0b 28 ad ea f9 50 fb 61 85 af 42 aa 95 fe e4 ab e4 e8 bc 27
                                                                                                                                                                                                                                                          Data Ascii: d{s{Ck,`<A6>[]cWj)&_m2sHU$m=mzC%dgIzJLiRYm+*ncR^nB>56fAO %1/Qo,7k3WDXm*Wj="1(PaB'
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC6676INData Raw: d4 3f 40 14 b6 c3 ba 5d 80 08 73 92 45 10 bb 8c 33 96 6c 2e 3f b5 00 4c c8 d0 9f 8f d7 e5 29 9f ee ce 57 31 9c 69 77 59 c6 aa cd a4 88 4b bd e2 77 76 11 fa 61 0e 55 5c 12 f1 a7 a5 aa 0f 38 a9 1b 06 07 0f fd f4 c3 cb 7e e9 16 5b 83 6a 76 bb fe 79 a7 b8 9f d0 eb b2 04 45 da ec 0a 01 ba 48 7d bf 81 52 5d 16 c5 66 c5 b9 bd 99 3e 96 ec 98 c8 eb a9 30 8f e8 b9 bc 84 13 94 e8 94 dd f7 52 dc df 4a c4 f6 2c e7 65 27 0a 2e 51 11 07 11 15 be 3f 35 31 c1 61 54 f8 aa fd 4d a3 a3 17 d7 1b 02 c0 2b c8 02 66 4d f2 f5 fa 5c 84 6f 2c 20 27 3c ae 1f 55 3d 10 0c 83 14 39 55 c7 b4 c2 ec a6 c3 e0 20 cf 96 e4 bb 4c d6 a5 51 b0 21 c9 82 88 06 8b 23 4b b9 0b 6f a4 62 f2 b3 0c 11 78 86 fc 93 19 22 8f 14 01 13 f0 19 31 32 7a fb a7 4c 8e f7 7c bc 69 1b 29 18 5a 28 c1 fd 73 39 27 b7
                                                                                                                                                                                                                                                          Data Ascii: ?@]sE3l.?L)W1iwYKwvaU\8~[jvyEH}R]f>0RJ,e'.Q?51aTM+fM\o, '<U=9U LQ!#Kobx"12zL|i)Z(s9'
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC5159INData Raw: db 41 e5 65 a6 c4 76 50 93 4d dd ef cd b6 51 93 23 96 02 a7 fa 24 2d 77 e4 4d 10 05 1a 50 45 41 47 7a 96 52 fb dc 71 15 34 f1 92 6b 80 a4 9d 48 6a 01 06 53 ae 05 c4 63 85 43 3c 03 aa 20 10 9a 70 d1 35 cc 3d 48 fc 4c 38 ae 26 4b ab 5e 24 db 03 37 04 0d 79 d5 54 ac c6 cf cb 21 57 00 fb 89 ed dd 0c 5e 15 ba bc 21 b9 4b c7 07 4b 06 14 98 71 b0 75 9a 00 eb 68 8c 23 51 57 42 07 35 b4 a0 7a 72 4e fa 02 2f 76 88 b0 a7 4c 8a 10 14 41 9d d3 53 fe ab 99 0f 60 ea 09 d3 20 74 55 f0 12 99 ee 11 7c b0 3d c0 51 4e 15 8d 4f 70 92 da b8 2f 1b ed ee 89 be 4a 3e 2f 1a 1f 5d 13 13 d7 2b 4a e8 30 4b 2c 71 59 51 62 60 a9 cc b6 cf 37 c4 a1 b7 08 1b 86 e0 58 10 59 6c 46 48 c6 56 71 8c 13 2b a4 b4 87 37 00 d4 91 50 af b2 34 02 1a 02 18 1b 86 dc 2e fc 8e 3a 24 2d 32 45 7a 0e a9 da
                                                                                                                                                                                                                                                          Data Ascii: AevPMQ#$-wMPEAGzRq4kHjScC< p5=HL8&K^$7yT!W^!KKquh#QWB5zrN/vLAS` tU|=QNOp/J>/]+J0K,qYQb`7XYlFHVq+7P4.:$-2Ez


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          25192.168.2.44987276.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC588OUTGET /fonts/KHTeka-Regular.woff2 HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          Origin: https://reown.com
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                          Referer: https://reown.com/_next/static/css/f113d77e48e58207.css
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC918INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 65222
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="KHTeka-Regular.woff2"
                                                                                                                                                                                                                                                          Content-Length: 48332
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: font/woff2
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:58 GMT
                                                                                                                                                                                                                                                          Etag: "8578b8c2a73b4fc6648225dd6cbd3b71"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 20:41:56 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /fonts/KHTeka-Regular.woff2
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::9cvq8-1731682138320-649b694cb27b
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC2372INData Raw: 77 4f 46 32 00 01 00 00 00 00 bc cc 00 11 00 00 00 02 26 54 00 00 bc 68 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 46 1b 81 b8 2e 1c bb 74 06 60 00 8d 2a 08 81 02 09 9c 0c 11 08 0a 85 af 5c 84 dc 00 01 36 02 24 03 9b 1c 0b 8d 50 00 04 20 05 8c 38 07 c1 5d 0c 81 4b 5b 7d f4 91 07 55 e3 f6 ae af 2f 68 c4 30 ec 8c 6d bf 2b e0 25 fc ea e9 27 c2 3c bc 16 2f b2 e9 b9 16 24 79 66 6a 7b 85 ec 7c 0d 20 bb 41 1f 4d fd db 4d 8f 66 ff ff ff ff ff ff 6b 96 85 8c ed ef 37 ba ff 6d 00 20 80 9a 92 61 62 5a 42 cd cc 5c 88 26 24 81 89 d9 a5 30 01 9d 52 7b a6 43 23 26 ad 4b 43 7a ce 1a 25 25 ad a3 62 3d 2d 5a 4b c5 86 83 a3 2b a4 8c 32 95 99 94 05 28 0b 1e 4f f9 dc d8 27 f2 62 32 e2 75 ed 6a 19 d4 2f e5 06 b3 42 f5 1b 37 fd 8c 57 29 49 71
                                                                                                                                                                                                                                                          Data Ascii: wOF2&ThF.t`*\6$P 8]K[}U/h0m+%'</$yfj{| AMMfk7m abZB\&$0R{C#&KCz%%b=-ZK+2(O'b2uj/B7W)Iq
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC637INData Raw: 2b c5 78 e3 b1 6b 50 dc c9 28 7e 75 4a 80 aa c5 2c 26 b7 37 58 b4 f5 d9 01 94 3a 29 7b 95 d8 ec 6a 72 a5 40 57 ac 53 6a 61 94 da e3 a0 5c 58 ac f5 27 1b 37 9e 00 a7 e5 b8 da 31 e0 40 c4 2e 07 cd ad 72 fb 11 a8 db 4e 40 4e 4d 4b da da 23 3b 7f 78 f5 c2 1a da 55 b5 b3 46 a8 b8 48 76 c4 71 09 f5 63 0c 6e 42 ea 99 a4 cd d2 65 c8 94 95 73 6e 4c ae 3c f9 0a 14 de 41 91 2c d0 f1 bc d5 92 a5 5a c4 1c 62 f6 22 51 fb cb d7 25 20 a1 6f 4e 2c 66 c9 c5 2e be b8 e5 29 de a4 12 16 e8 7c c7 2a 9c 68 3a 0f 81 fa ff c8 3d c2 91 c0 1e 1f 7a f3 2c 33 4e ad 66 b8 df f5 41 d0 e8 26 6f dc d5 81 81 6d fc fb aa f4 ff 84 f0 fc 08 04 0a 79 e9 06 a0 6f ff c7 88 5b 87 7c d0 d0 20 86 aa 99 e7 d2 11 b3 9f 5e b3 1d b5 eb a5 d1 e6 8f 36 3e fb 12 3c 7f e9 81 7c a2 0d 50 ff cc ed 6a 14 29
                                                                                                                                                                                                                                                          Data Ascii: +xkP(~uJ,&7X:){jr@WSja\X'71@.rN@NMK#;xUFHvqcnBesnL<A,Zb"Q% oN,f.)|*h:=z,3NfA&omyo[| ^6><|Pj)
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC4744INData Raw: e2 ef 66 37 c5 cf 4a ef 90 98 dc 97 c2 35 43 9b 22 29 c9 2d 98 02 a5 71 cf cc 02 c6 d7 a8 14 c4 a7 bc c0 1e de b7 d7 86 16 39 16 46 c7 56 e8 6c 4c cd 2c 89 d1 73 58 e3 95 70 20 0b e4 06 ce 67 4b c6 22 4a ae 01 4b a9 8d c8 8f a2 f3 d7 79 28 d0 de 57 c1 fe 64 01 7e fa 37 e2 d7 f5 09 0c d3 c3 59 97 62 94 88 66 ca 4c 57 af c8 64 0d 45 06 6b 2c d2 5f b4 c8 78 4d 45 46 6b 2e 12 ae 65 0e 19 4a c0 1c a0 e3 5e 00 33 48 b2 0b 35 9a 85 60 32 0f 89 d9 02 0c e6 29 98 95 0b bf 8e 81 c6 31 0b 0f e7 44 d4 26 84 7a ab 8c 80 3c 90 4e 2b e8 0a ba b5 8d 2d 1e 8b d3 10 5c 38 c2 6d 7e 1b d9 3a ef a3 d8 e0 a3 d5 d4 69 a7 d3 67 60 35 ca 12 4b cf d2 0b 17 11 8e e9 d4 b0 ef 9d e6 38 f4 08 d5 9c 41 36 67 44 2c 55 6b f6 84 c6 10 54 1d 79 31 a7 40 39 54 73 e5 50 0b 62 2e c4 04 e6 26
                                                                                                                                                                                                                                                          Data Ascii: f7J5C")-q9FVlL,sXp gK"JKy(Wd~7YbfLWdEk,_xMEFk.eJ^3H5`2)1D&z<N+-\8m~:ig`5K8A6gD,UkTy1@9TsPb.&
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC5930INData Raw: f3 a1 3c 01 52 cb 40 ea af c7 e2 9a f2 ed a2 31 2d d3 91 16 cf ea 7d be 06 88 63 b1 57 07 a1 48 73 53 1e e8 86 c0 ca 0a c0 b1 2a 57 28 a1 35 ba d0 6c 83 0f ab d5 ac 15 30 28 ee 07 13 f2 31 41 74 4a 2d 4a 61 1e cc eb 19 f3 48 f3 74 0c 5c 1d 84 92 dc 03 92 3b 4a 72 2c c9 5d 24 39 6a 61 32 90 1e 40 37 09 b9 c7 da 29 ef 12 08 ac 3b 6a 05 e4 8d ff 0a d5 c6 17 7f 40 00 ff b0 fc e5 20 1b 1c 7c b3 0e 60 29 60 6d 30 b9 3a 4d d6 64 4d d6 64 26 8f 5d 29 07 da 4a ee 11 5f ba b6 58 9a ae 95 6b c0 5e 9d 84 e2 09 9e 01 79 ca 53 9e 92 24 89 58 75 de c8 98 31 70 b5 0c 8a 75 5d 35 07 b7 42 b1 5c 0a 07 bf 10 3d 50 63 a0 e3 a0 1f 18 85 83 eb 7d 2d 0b 4a 06 90 dc f5 ae 9e 42 a1 5b fe 81 e5 8a 86 04 1a a0 21 6b 2d e8 43 28 dc 6e 21 a0 27 f0 6d 5f b5 64 60 1f 5f 81 fc 01 58 f9
                                                                                                                                                                                                                                                          Data Ascii: <R@1-}cWHsS*W(5l0(1AtJ-JaHt\;Jr,]$9ja2@7);j@ |`)`m0:MdMd&])J_Xk^yS$Xu1pu]5B\=Pc}-JB[!k-C(n!'m_d`_X
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC7116INData Raw: 94 7f 21 fd 8b 16 6d 7e db d3 b8 ff 72 a5 e6 a6 e9 f9 1a f7 fa 86 42 d8 36 dc 7a e7 ef e0 fe c3 4e 9f 2c 1d 99 6a 4d 3a 19 9a d9 f6 07 b4 79 c3 e9 b1 f3 13 7a 44 7b f0 df f4 b8 87 6c fc 0c 81 4f 28 66 ac 6c 62 05 70 c9 98 44 0f d9 e4 44 c4 14 0a dd a9 f6 6f 05 70 d1 6f 62 da a3 8f 6c ba d0 1f 62 06 35 36 73 0e 90 98 45 1f d9 6c 21 62 0e 35 ed dc 72 5e e9 56 ef 9e 3f b5 18 68 13 c0 d2 aa 47 ae 67 3d 18 cc fa 9e 97 55 16 35 f9 b8 5f f2 48 02 64 05 64 0d 64 03 64 0b 24 05 de 0c 8f bd d6 5f bd e4 ce 86 37 df 0e b6 3e 68 c5 5f f0 22 3e bc 4b 3c f6 c3 52 0a 7d 3d ec db ee d4 6b 67 cc ce 29 e8 e1 0b c8 c0 1f fd 46 c3 e6 ab 8a 04 14 03 96 9c d8 ab 5c 99 3a 05 65 5f 40 39 e0 45 f3 55 95 02 aa 00 ab 4f ec 75 ae 6c 9c 82 da 2f a0 0e f0 be f9 aa 06 01 8d c0 75 5a 57
                                                                                                                                                                                                                                                          Data Ascii: !m~rB6zN,jM:yzD{lO(flbpDDopoblb56sEl!b5r^V?hGg=U5_Hdddd$_7>h_">K<R}=kg)F\:e_@9EUOul/uZW
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC8302INData Raw: 64 d9 f4 8a ae c9 a0 47 9a 2d 66 a4 49 6f e8 57 6f a4 e4 72 d2 ad cb c3 04 a6 26 04 a9 58 63 57 42 ce 6d bb b7 12 3e 9f 45 17 42 45 02 97 84 38 3e 11 e1 63 65 90 f4 95 00 11 ee b3 67 8e ab d0 39 e3 00 14 c9 f2 b8 d2 d1 16 87 43 11 4e 18 d8 73 01 9e fe c3 e5 5d 84 49 25 5a 2b 64 fc 12 3c 2a 8b a8 44 7d 7a bd a8 37 02 c8 78 4e fa e1 9f 71 8b de dc a0 85 0c 75 76 bb b1 11 44 1a 6d fb b5 8a c0 59 c3 2a f1 e3 89 7b c2 aa 87 d2 1a d5 ec 15 f9 38 9d 2f a5 07 7b f2 ea 8b a8 a4 2d 22 1c c3 77 e2 3f 97 ba 8d 75 90 d6 d4 60 6b bc cd f9 ed fb 99 ff ce 6c f3 82 54 66 b6 b5 48 0e ea b1 44 bc 60 5b 52 a7 2b ce e4 26 86 bb 38 e7 28 d9 4b 6a 82 e9 ff 18 94 ca 32 96 0a a7 88 5d cd fa 38 83 ab 2f c6 61 1d ca e7 a2 29 b5 19 1f 99 41 39 83 a3 f5 50 a5 fc f7 3a a6 cb 17 e8 88
                                                                                                                                                                                                                                                          Data Ascii: dG-fIoWor&XcWBm>EBE8>ceg9CNs]I%Z+d<*D}z7xNquvDmY*{8/{-"w?u`klTfHD`[R+&8(Kj2]8/a)A9P:
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC6676INData Raw: 77 8d b5 75 21 9f 3f 8d 01 42 5a 9d 15 d9 3c 39 70 35 9d 06 91 82 73 89 9a 41 e3 87 0a cb ba e3 ec 22 b1 d5 1e 52 d7 9a 90 d6 f2 75 16 c5 87 dc 26 ba ad a8 8b e4 e9 cb 9b 32 33 65 04 41 86 51 db 3c ae cb c9 e5 f1 5c 5c 8e 8b cf e5 ba 27 e4 36 86 07 07 6a 30 4d 0c 7e 96 87 f5 c3 3a 84 57 a0 22 40 7c 0a a6 18 87 b3 00 79 13 8a 88 57 b2 a2 09 40 ff 4e d4 a4 50 de 80 41 8b 6f 40 7d a0 b7 48 db d7 24 9f 9e 32 8c 30 03 44 a5 c3 c2 03 83 35 a0 2a fd 08 74 d4 86 79 38 8f eb e6 f2 b9 c0 65 03 8f e7 e4 92 ad 21 e7 d9 51 64 78 04 d1 03 71 29 7d 1a 18 f4 6e 63 e3 cd f3 e7 89 f2 09 c4 f3 53 37 95 4d 0a 05 21 40 51 31 90 d3 2c 0d 7a bd 5a 58 9e 61 e8 ed a5 1b e8 15 ae f9 e0 fd d0 48 57 d4 f4 f6 32 0c 8c a0 fa fd f7 25 c2 b2 b3 67 d6 3e 6e 7a 88 c9 01 e2 19 0a ce 70 a8
                                                                                                                                                                                                                                                          Data Ascii: wu!?BZ<9p5sA"Ru&23eAQ<\\'6j0M~:W"@|yW@NPAo@}H$20D5*ty8e!Qdxq)}ncS7M!@Q1,zZXaHW2%g>nzp
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC10674INData Raw: dc 23 db cf bd 0a bf 4a aa 61 6a a3 90 2f 10 c3 d1 b0 29 55 7f b4 dc 8b e1 a5 54 47 45 28 df f6 0a 14 40 d7 94 06 0a b1 c8 b7 35 82 00 6e 3a f3 65 d6 74 fe 1e 82 48 c6 8c 87 6e de 3b a5 70 fe cd 38 e9 f8 3a 5e 1b 15 46 04 f4 83 80 5a 7e 04 b7 c1 95 3a 58 4a 11 0f fd e5 cd 82 77 a3 40 43 be ae 8f 30 0b 00 17 de 4c 95 a7 f2 3e 68 31 dc 8e 63 b2 58 bb b8 3f f7 00 93 60 a6 d7 d1 72 e0 66 e7 39 a8 75 c5 e3 48 ff 55 11 a2 92 10 fa e9 1d 1e bb 1a 00 72 48 ee e6 b4 d2 eb 59 44 f6 18 30 14 38 b0 aa c7 aa 2b 0a 3f 4e 20 1f 4e f8 da f4 36 6e 52 43 b1 a9 05 0e 19 6e 6f fb 23 dd 25 de 1f 14 3a 25 e6 f0 93 cb ae c4 f1 82 5d 1b 31 c9 37 2b 4b 19 f4 ce f1 55 3e b8 4a 6e 20 35 67 fb 99 ae 94 e3 aa f4 8f bb 8a aa d8 f3 8d 0f aa 27 ce 6c a7 a7 b4 87 a9 65 79 42 de b0 24 c7
                                                                                                                                                                                                                                                          Data Ascii: #Jaj/)UTGE(@5n:etHn;p8:^FZ~:XJw@C0L>h1cX?`rf9uHUrHYD08+?N N6nRCno#%:%]17+KU>Jn 5g'leyB$
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC1881INData Raw: 4f 15 6c 76 2f 5d f1 e5 29 93 89 6a 91 10 e9 51 1c 95 55 d4 7b 07 df 46 82 f5 77 51 1f ba b8 09 4a bc bd 89 0b 5a 3f c6 45 6e 64 e2 55 ec 11 ba 0b b5 19 e3 45 66 74 b1 66 2e 0b 9c 6a 2f d7 89 84 cb 55 83 67 39 3d 1f be a1 0e ab 72 34 f0 97 6e d2 b8 65 ae 7b 36 c4 fa 7d 66 ac ef 86 b3 31 f2 af 1b 5a e2 ba cd a0 ed f4 3f 6e ee 3e 35 73 52 a0 e3 46 3a ba 59 eb f0 e2 99 9a 58 bf 4f 59 e1 1e f6 3d e7 d4 30 40 4c fa de f7 dc 90 2c d0 67 b5 c5 83 c2 49 99 47 3d c3 83 64 c0 fa 54 96 83 61 53 d2 a9 36 ed ee a4 d4 65 fb 02 07 3b 81 18 12 40 81 24 00 00 92 8b 05 ae 2d 92 8a 5e a9 94 a5 21 0d 72 64 e5 d5 c9 c5 0d d9 7d fe b8 70 3d 05 86 a3 cb c2 03 17 e4 7f 25 a9 0d 48 4c 4a 43 56 66 93 c1 1b 49 e9 64 e7 10 85 99 5d 55 df 23 4e 4c b3 65 aa cd 2d ae 5c 35 9e b5 79 94
                                                                                                                                                                                                                                                          Data Ascii: Olv/])jQU{FwQJZ?EndUEftf.j/Ug9=r4ne{6}f1Z?n>5sRF:YXOY=0@L,gIG=dTaS6e;@$-^!rd}p=%HLJCVfId]U#NLe-\5y


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          26192.168.2.44987376.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC551OUTGET /_next/static/chunks/fd9d1056-003c403864e903e6.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC976INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 109843
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="fd9d1056-003c403864e903e6.js"
                                                                                                                                                                                                                                                          Content-Length: 172833
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:58 GMT
                                                                                                                                                                                                                                                          Etag: "43bf1093e2dbf09e3204a06888667ecc"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:18:14 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/fd9d1056-003c403864e903e6.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::rxzg5-1731682138320-0f31b6eedd37
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 31 5d 2c 7b 38 34 34 31 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6c 3d 6e 28 32 32 36 35 29 2c 61 3d 6e 28 38 35 36 38 39 29 2c 6f 3d 7b 75 73 69 6e 67 43 6c 69 65 6e 74 45 6e 74 72 79 50 6f 69 6e 74 3a 21 31 2c 45 76 65 6e 74 73 3a 6e 75 6c 6c 2c 44 69 73 70 61 74 63 68 65 72 3a 7b 63 75 72 72 65 6e 74 3a 6e 75 6c 6c 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 74 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 2e 64 65 76 2f 65 72 72 6f 72 73 2f 22 2b 65 3b 69 66 28 31 3c 61 72 67 75 6d 65 6e 74
                                                                                                                                                                                                                                                          Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[971],{84417:function(e,t,n){var r,l=n(2265),a=n(85689),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<argument
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC579INData Raw: 72 72 65 6e 74 50 72 69 6f 72 69 74 79 4c 65 76 65 6c 2c 47 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 49 6d 6d 65 64 69 61 74 65 50 72 69 6f 72 69 74 79 2c 5a 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 55 73 65 72 42 6c 6f 63 6b 69 6e 67 50 72 69 6f 72 69 74 79 2c 4a 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 4e 6f 72 6d 61 6c 50 72 69 6f 72 69 74 79 2c 65 65 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 4c 6f 77 50 72 69 6f 72 69 74 79 2c 65 74 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 49 64 6c 65 50 72 69 6f 72 69 74 79 2c 65 6e 3d 61 2e 6c 6f 67 2c 65 72 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 73 65 74 44 69 73 61 62 6c 65 59 69 65 6c 64 56 61 6c 75 65 2c 65 6c 3d 6e 75 6c 6c 2c 65 61 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 65 6f 28 65 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d
                                                                                                                                                                                                                                                          Data Ascii: rrentPriorityLevel,G=a.unstable_ImmediatePriority,Z=a.unstable_UserBlockingPriority,J=a.unstable_NormalPriority,ee=a.unstable_LowPriority,et=a.unstable_IdlePriority,en=a.log,er=a.unstable_setDisableYieldValue,el=null,ea=null;function eo(e){if("function"==
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC4744INData Raw: 63 61 73 65 20 38 3a 72 65 74 75 72 6e 20 38 3b 63 61 73 65 20 31 36 3a 72 65 74 75 72 6e 20 31 36 3b 63 61 73 65 20 33 32 3a 72 65 74 75 72 6e 20 33 32 3b 63 61 73 65 20 36 34 3a 72 65 74 75 72 6e 20 36 34 3b 63 61 73 65 20 31 32 38 3a 63 61 73 65 20 32 35 36 3a 63 61 73 65 20 35 31 32 3a 63 61 73 65 20 31 30 32 34 3a 63 61 73 65 20 32 30 34 38 3a 63 61 73 65 20 34 30 39 36 3a 63 61 73 65 20 38 31 39 32 3a 63 61 73 65 20 31 36 33 38 34 3a 63 61 73 65 20 33 32 37 36 38 3a 63 61 73 65 20 36 35 35 33 36 3a 63 61 73 65 20 31 33 31 30 37 32 3a 63 61 73 65 20 32 36 32 31 34 34 3a 63 61 73 65 20 35 32 34 32 38 38 3a 63 61 73 65 20 31 30 34 38 35 37 36 3a 63 61 73 65 20 32 30 39 37 31 35 32 3a 72 65 74 75 72 6e 20 34 31 39 34 31 37 36 26 65 3b 63 61 73 65 20 34
                                                                                                                                                                                                                                                          Data Ascii: case 8:return 8;case 16:return 16;case 32:return 32;case 64:return 64;case 128:case 256:case 512:case 1024:case 2048:case 4096:case 8192:case 16384:case 32768:case 65536:case 131072:case 262144:case 524288:case 1048576:case 2097152:return 4194176&e;case 4
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC5930INData Raw: 2c 22 6e 61 6d 65 22 2c 7b 76 61 6c 75 65 3a 22 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 22 7d 29 3b 74 72 79 7b 76 61 72 20 61 3d 72 2e 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 28 29 2c 6f 3d 61 5b 30 5d 2c 69 3d 61 5b 31 5d 3b 69 66 28 6f 26 26 69 29 7b 76 61 72 20 75 3d 6f 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2c 73 3d 69 2e 73 70 6c 69 74 28 22 5c 6e 22 29 3b 66 6f 72 28 6c 3d 72 3d 30 3b 72 3c 75 2e 6c 65 6e 67 74 68 26 26 21 75 5b 72 5d 2e 69 6e 63 6c 75 64 65 73 28 22 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 22 29 3b 29 72 2b 2b 3b 66 6f 72 28 3b 6c 3c 73 2e 6c 65 6e 67 74 68 26 26 21 73 5b 6c 5d 2e 69 6e 63 6c 75 64 65 73 28 22 44
                                                                                                                                                                                                                                                          Data Ascii: ,"name",{value:"DetermineComponentFrameRoot"});try{var a=r.DetermineComponentFrameRoot(),o=a[0],i=a[1];if(o&&i){var u=o.split("\n"),s=i.split("\n");for(l=r=0;r<u.length&&!u[r].includes("DetermineComponentFrameRoot");)r++;for(;l<s.length&&!s[l].includes("D
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC7116INData Raw: 74 4c 69 6e 65 43 6c 61 6d 70 22 2e 73 70 6c 69 74 28 22 20 22 29 29 3b 66 75 6e 63 74 69 6f 6e 20 74 63 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 30 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 2d 2d 22 29 3b 6e 75 6c 6c 3d 3d 6e 7c 7c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 7c 7c 22 22 3d 3d 3d 6e 3f 72 3f 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 74 2c 22 22 29 3a 22 66 6c 6f 61 74 22 3d 3d 3d 74 3f 65 2e 63 73 73 46 6c 6f 61 74 3d 22 22 3a 65 5b 74 5d 3d 22 22 3a 72 3f 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 74 2c 6e 29 3a 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 6e 7c 7c 30 3d 3d 3d 6e 7c 7c 74 73 2e 68 61 73 28 74 29 3f 22 66 6c 6f 61 74 22 3d 3d 3d 74 3f 65 2e 63 73 73 46 6c 6f 61 74 3d 6e 3a 65 5b 74 5d 3d 28 22 22 2b 6e
                                                                                                                                                                                                                                                          Data Ascii: tLineClamp".split(" "));function tc(e,t,n){var r=0===t.indexOf("--");null==n||"boolean"==typeof n||""===n?r?e.setProperty(t,""):"float"===t?e.cssFloat="":e[t]="":r?e.setProperty(t,n):"number"!=typeof n||0===n||ts.has(t)?"float"===t?e.cssFloat=n:e[t]=(""+n
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC8302INData Raw: 46 72 61 67 6d 65 6e 74 22 3b 63 61 73 65 20 76 3a 72 65 74 75 72 6e 22 50 6f 72 74 61 6c 22 3b 63 61 73 65 20 77 3a 72 65 74 75 72 6e 22 50 72 6f 66 69 6c 65 72 22 3b 63 61 73 65 20 6b 3a 72 65 74 75 72 6e 22 53 74 72 69 63 74 4d 6f 64 65 22 3b 63 61 73 65 20 7a 3a 72 65 74 75 72 6e 22 53 75 73 70 65 6e 73 65 22 3b 63 61 73 65 20 50 3a 72 65 74 75 72 6e 22 53 75 73 70 65 6e 73 65 4c 69 73 74 22 3b 63 61 73 65 20 4d 3a 72 65 74 75 72 6e 22 43 61 63 68 65 22 7d 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 29 73 77 69 74 63 68 28 74 2e 24 24 74 79 70 65 6f 66 29 7b 63 61 73 65 20 53 3a 72 65 74 75 72 6e 28 74 2e 5f 63 6f 6e 74 65 78 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 22 43 6f 6e 74 65 78 74 22 29 2b 22 2e 50 72 6f 76 69 64 65 72
                                                                                                                                                                                                                                                          Data Ascii: Fragment";case v:return"Portal";case w:return"Profiler";case k:return"StrictMode";case z:return"Suspense";case P:return"SuspenseList";case M:return"Cache"}if("object"==typeof t)switch(t.$$typeof){case S:return(t._context.displayName||"Context")+".Provider
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC6676INData Raw: 75 65 3d 3d 3d 65 26 26 28 74 2e 75 70 64 61 74 65 51 75 65 75 65 3d 7b 62 61 73 65 53 74 61 74 65 3a 65 2e 62 61 73 65 53 74 61 74 65 2c 66 69 72 73 74 42 61 73 65 55 70 64 61 74 65 3a 65 2e 66 69 72 73 74 42 61 73 65 55 70 64 61 74 65 2c 6c 61 73 74 42 61 73 65 55 70 64 61 74 65 3a 65 2e 6c 61 73 74 42 61 73 65 55 70 64 61 74 65 2c 73 68 61 72 65 64 3a 65 2e 73 68 61 72 65 64 2c 63 61 6c 6c 62 61 63 6b 73 3a 6e 75 6c 6c 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 4d 28 65 29 7b 72 65 74 75 72 6e 7b 6c 61 6e 65 3a 65 2c 74 61 67 3a 30 2c 70 61 79 6c 6f 61 64 3a 6e 75 6c 6c 2c 63 61 6c 6c 62 61 63 6b 3a 6e 75 6c 6c 2c 6e 65 78 74 3a 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 4f 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 75 70 64 61 74 65 51 75 65 75
                                                                                                                                                                                                                                                          Data Ascii: ue===e&&(t.updateQueue={baseState:e.baseState,firstBaseUpdate:e.firstBaseUpdate,lastBaseUpdate:e.lastBaseUpdate,shared:e.shared,callbacks:null})}function nM(e){return{lane:e,tag:0,payload:null,callback:null,next:null}}function nO(e,t,n){var r=e.updateQueu
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC10674INData Raw: 29 72 65 74 75 72 6e 20 75 28 74 2c 65 3d 65 2e 67 65 74 28 6e 29 7c 7c 6e 75 6c 6c 2c 22 22 2b 72 2c 6c 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 6e 75 6c 6c 21 3d 3d 72 29 7b 73 77 69 74 63 68 28 72 2e 24 24 74 79 70 65 6f 66 29 7b 63 61 73 65 20 79 3a 72 65 74 75 72 6e 20 73 28 74 2c 65 3d 65 2e 67 65 74 28 6e 75 6c 6c 3d 3d 3d 72 2e 6b 65 79 3f 6e 3a 72 2e 6b 65 79 29 7c 7c 6e 75 6c 6c 2c 72 2c 6c 29 3b 63 61 73 65 20 76 3a 72 65 74 75 72 6e 20 63 28 74 2c 65 3d 65 2e 67 65 74 28 6e 75 6c 6c 3d 3d 3d 72 2e 6b 65 79 3f 6e 3a 72 2e 6b 65 79 29 7c 7c 6e 75 6c 6c 2c 72 2c 6c 29 3b 63 61 73 65 20 5f 3a 72 65 74 75 72 6e 20 6d 28 65 2c 74 2c 6e 2c 28 30 2c 72 2e 5f 69 6e 69 74 29 28 72 2e 5f 70 61 79 6c 6f 61 64 29 2c 6c 29
                                                                                                                                                                                                                                                          Data Ascii: )return u(t,e=e.get(n)||null,""+r,l);if("object"==typeof r&&null!==r){switch(r.$$typeof){case y:return s(t,e=e.get(null===r.key?n:r.key)||null,r,l);case v:return c(t,e=e.get(null===r.key?n:r.key)||null,r,l);case _:return m(e,t,n,(0,r._init)(r._payload),l)
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC11860INData Raw: 28 65 3d 65 28 29 2c 74 2e 63 75 72 72 65 6e 74 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 63 75 72 72 65 6e 74 3d 6e 75 6c 6c 7d 29 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 72 37 28 65 2c 74 2c 6e 29 7b 6e 3d 6e 75 6c 6c 21 3d 6e 3f 6e 2e 63 6f 6e 63 61 74 28 5b 65 5d 29 3a 6e 75 6c 6c 2c 72 32 28 34 2c 34 2c 72 35 2e 62 69 6e 64 28 6e 75 6c 6c 2c 74 2c 65 29 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 72 39 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 72 46 28 29 3b 74 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 6e 75 6c 6c 3a 74 3b 76 61 72 20 72 3d 6e 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 74 26 26 72 43 28 74 2c 72 5b 31 5d 29 3f 72 5b 30 5d 3a 28 6e 2e 6d 65 6d 6f
                                                                                                                                                                                                                                                          Data Ascii: (e=e(),t.current=e,function(){t.current=null}):void 0}function r7(e,t,n){n=null!=n?n.concat([e]):null,r2(4,4,r5.bind(null,t,e),n)}function r9(){}function le(e,t){var n=rF();t=void 0===t?null:t;var r=n.memoizedState;return null!==t&&rC(t,r[1])?r[0]:(n.memo
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC10234INData Raw: 64 69 6e 67 56 69 73 69 62 69 6c 69 74 79 29 2c 6f 3d 6e 75 6c 6c 21 3d 3d 65 3f 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3a 6e 75 6c 6c 3b 69 66 28 6c 51 28 65 2c 74 29 2c 22 68 69 64 64 65 6e 22 3d 3d 3d 72 2e 6d 6f 64 65 7c 7c 61 29 7b 69 66 28 30 21 3d 28 31 32 38 26 74 2e 66 6c 61 67 73 29 29 7b 69 66 28 6e 3d 6e 75 6c 6c 21 3d 3d 6f 3f 6f 2e 62 61 73 65 4c 61 6e 65 73 7c 6e 3a 6e 2c 6e 75 6c 6c 21 3d 3d 65 29 7b 66 6f 72 28 6c 3d 30 2c 72 3d 74 2e 63 68 69 6c 64 3d 65 2e 63 68 69 6c 64 3b 6e 75 6c 6c 21 3d 3d 72 3b 29 6c 3d 6c 7c 72 2e 6c 61 6e 65 73 7c 72 2e 63 68 69 6c 64 4c 61 6e 65 73 2c 72 3d 72 2e 73 69 62 6c 69 6e 67 3b 74 2e 63 68 69 6c 64 4c 61 6e 65 73 3d 6c 26 7e 6e 7d 65 6c 73 65 20 74 2e 63 68 69 6c 64 4c 61 6e 65 73 3d 30 2c 74 2e
                                                                                                                                                                                                                                                          Data Ascii: dingVisibility),o=null!==e?e.memoizedState:null;if(lQ(e,t),"hidden"===r.mode||a){if(0!=(128&t.flags)){if(n=null!==o?o.baseLanes|n:n,null!==e){for(l=0,r=t.child=e.child;null!==r;)l=l|r.lanes|r.childLanes,r=r.sibling;t.childLanes=l&~n}else t.childLanes=0,t.


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          27192.168.2.44987576.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC545OUTGET /_next/static/chunks/23-4acd1aae5fb12b75.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC964INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 109843
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="23-4acd1aae5fb12b75.js"
                                                                                                                                                                                                                                                          Content-Length: 123789
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:58 GMT
                                                                                                                                                                                                                                                          Etag: "e1c75810bf99a19b6ac7159edcbb61fa"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:18:14 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/23-4acd1aae5fb12b75.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::2bznp-1731682138446-542a792318b6
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 33 5d 2c 7b 32 39 34 39 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 22 22 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 67 65 74 44 65 70 6c 6f 79 6d 65 6e 74 49 64 51 75 65 72 79 4f 72 45 6d 70 74 79 53 74 72 69 6e 67 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23],{29492:function(e,t){"use strict";function n(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function()
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC591INData Raw: 3d 72 2e 63 68 69 6c 64 72 65 6e 2c 73 65 74 54 69 6d 65 6f 75 74 28 65 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 7d 29 29 7d 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 29 2e 63 61 74 63 68 28 65 3d 3e 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 7d 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 6e 28 29 7d 29 3a 6e 28 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 61 70 70 42 6f 6f 74 73 74 72 61 70 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d
                                                                                                                                                                                                                                                          Data Ascii: =r.children,setTimeout(e)),document.head.appendChild(o)}))},Promise.resolve()).catch(e=>{console.error(e)}).then(()=>{n()}):n()}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"appBootstrap",{enumerable:!0,get:function(){return n}
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC4744INData Raw: 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 63 61 6c 6c 53 65 72 76 65 72 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 39 35 37 35 31 29 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 28 30 2c 72 2e 67 65 74 53 65 72 76 65 72 41 63 74 69 6f 6e 44 69 73 70 61 74 63 68 65 72 29 28 29 3b 69 66 28 21 6e 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 72 69 61 6e 74 3a 20 6d 69 73 73 69 6e 67 20 61 63 74 69 6f 6e 20 64 69 73 70 61 74 63 68 65 72 2e 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 2c 6f 29 3d 3e 7b 6e 28 7b 61
                                                                                                                                                                                                                                                          Data Ascii: lue:!0}),Object.defineProperty(t,"callServer",{enumerable:!0,get:function(){return o}});let r=n(95751);async function o(e,t){let n=(0,r.getServerActionDispatcher)();if(!n)throw Error("Invariant: missing action dispatcher.");return new Promise((r,o)=>{n({a
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC5930INData Raw: 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 69 73 43 6f 6e 6e 65 63 74 65 64 29 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 29 2c 5b 5d 29 3b 6c 65 74 5b 61 2c 69 5d 3d 28 30 2c 72 2e 75 73 65 53 74 61 74 65 29 28 22 22 29 2c 63 3d 28 30 2c 72 2e 75 73 65 52 65 66 29 28 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 22 22 3b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 29 65 3d 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 3b 65 6c 73 65 7b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 68 31 22 29 3b 74 26 26 28 65 3d 74 2e 69 6e 6e 65 72 54 65 78 74 7c 7c 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c
                                                                                                                                                                                                                                                          Data Ascii: ull==e?void 0:e.isConnected)&&document.body.removeChild(e)}),[]);let[a,i]=(0,r.useState)(""),c=(0,r.useRef)();return(0,r.useEffect)(()=>{let e="";if(document.title)e=document.title;else{let t=document.querySelector("h1");t&&(e=t.innerText||t.textContent||
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC7116INData Raw: 72 79 29 2c 74 3d 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 2e 62 69 6e 64 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 29 2c 6e 3d 65 3d 3e 7b 76 61 72 20 74 3b 6c 65 74 20 6e 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 72 3d 6e 75 6c 6c 3d 3d 28 74 3d 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 73 74 61 74 65 29 3f 76 6f 69 64 20 30 3a 74 2e 5f 5f 50 52 49 56 41 54 45 5f 4e 45 58 54 4a 53 5f 49 4e 54 45 52 4e 41 4c 53 5f 54 52 45 45 3b 28 30 2c 75 2e 73 74 61 72 74 54 72 61 6e 73 69 74 69 6f 6e 29 28 28 29 3d 3e 7b 55 28 7b 74 79 70 65 3a 61 2e 41 43 54 49 4f 4e 5f 52 45 53 54 4f 52 45 2c 75 72 6c 3a 6e 65 77 20 55 52 4c 28 6e 75 6c 6c 21 3d 65 3f 65 3a 6e 2c 6e 29 2c 74 72 65 65 3a 72 7d 29
                                                                                                                                                                                                                                                          Data Ascii: ry),t=window.history.replaceState.bind(window.history),n=e=>{var t;let n=window.location.href,r=null==(t=window.history.state)?void 0:t.__PRIVATE_NEXTJS_INTERNALS_TREE;(0,u.startTransition)(()=>{U({type:a.ACTION_RESTORE,url:new URL(null!=e?e:n,n),tree:r})
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC8302INData Raw: 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 33 39 32 37 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65
                                                                                                                                                                                                                                                          Data Ascii: .__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},39275:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enumerable:!0,ge
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC6676INData Raw: 65 2f 66 75 6e 63 74 69 6f 6e 73 2f 75 73 65 2d 73 65 61 72 63 68 2d 70 61 72 61 6d 73 23 75 70 64 61 74 69 6e 67 2d 73 65 61 72 63 68 70 61 72 61 6d 73 22 29 7d 7d 63 6c 61 73 73 20 6c 20 65 78 74 65 6e 64 73 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 7b 61 70 70 65 6e 64 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 75 7d 64 65 6c 65 74 65 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 75 7d 73 65 74 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 75 7d 73 6f 72 74 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 75 7d 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74
                                                                                                                                                                                                                                                          Data Ascii: e/functions/use-search-params#updating-searchparams")}}class l extends URLSearchParams{append(){throw new u}delete(){throw new u}set(){throw new u}sort(){throw new u}}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC10674INData Raw: 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 6e 75 6c 6c 3d 3d 3d 65 7c 7c 21 28 22 64 69 67 65 73 74 22 69 6e 20 65 29 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 2e 64 69 67 65 73 74 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 5b 74 2c 6e 2c 72 2c 6f 5d 3d 65 2e 64 69 67 65 73 74 2e 73 70 6c 69 74 28 22 3b 22 2c 34 29 2c 75 3d 4e 75 6d 62 65 72 28 6f 29 3b 72 65 74 75 72 6e 20 74 3d 3d 3d 69 26 26 28 22 72 65 70 6c 61 63 65 22 3d 3d 3d 6e 7c 7c 22 70 75 73 68 22 3d 3d 3d 6e 29 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 21 69 73 4e 61 4e 28 75 29 26 26 75 20 69 6e 20 61 2e 52 65 64 69 72 65 63 74 53 74 61 74 75 73 43 6f 64 65 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                                                          Data Ascii: function d(e){if("object"!=typeof e||null===e||!("digest"in e)||"string"!=typeof e.digest)return!1;let[t,n,r,o]=e.digest.split(";",4),u=Number(o);return t===i&&("replace"===n||"push"===n)&&"string"==typeof r&&!isNaN(u)&&u in a.RedirectStatusCode}function
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC11860INData Raw: 4e 65 77 53 75 62 54 72 65 65 44 61 74 61 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 2c 6c 2c 61 29 7b 6c 65 74 20 69 3d 6c 2e 6c 65 6e 67 74 68 3c 3d 35 2c 5b 63 2c 73 5d 3d 6c 2c 66 3d 28 30 2c 75 2e 63 72 65 61 74 65 52 6f 75 74 65 72 43 61 63 68 65 4b 65 79 29 28 73 29 2c 64 3d 6e 2e 70 61 72 61 6c 6c 65 6c 52 6f 75 74 65 73 2e 67 65 74 28 63 29 3b 69 66 28 21 64 29 72 65 74 75 72 6e 3b 6c 65 74 20 70 3d 74 2e 70 61 72 61 6c 6c 65 6c 52 6f 75 74 65 73 2e 67 65 74 28 63 29 3b 70 26 26 70 21 3d 3d 64 7c 7c 28 70 3d 6e 65 77 20 4d 61 70 28 64 29 2c 74 2e 70 61 72 61 6c 6c 65 6c 52 6f 75 74 65 73 2e 73 65 74 28 63 2c 70 29 29 3b 6c 65 74 20
                                                                                                                                                                                                                                                          Data Ascii: NewSubTreeData",{enumerable:!0,get:function(){return function e(t,n,l,a){let i=l.length<=5,[c,s]=l,f=(0,u.createRouterCacheKey)(s),d=n.parallelRoutes.get(c);if(!d)return;let p=t.parallelRoutes.get(c);p&&p!==d||(p=new Map(d),t.parallelRoutes.set(c,p));let
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC10234INData Raw: 73 65 7b 6c 65 74 20 65 3d 61 28 6e 29 2c 72 3d 69 2e 67 65 74 28 65 29 3b 72 26 26 28 74 3d 72 29 7d 72 65 74 75 72 6e 20 74 3f 28 74 2e 73 74 61 74 75 73 3d 68 28 74 29 2c 74 2e 6b 69 6e 64 21 3d 3d 75 2e 50 72 65 66 65 74 63 68 4b 69 6e 64 2e 46 55 4c 4c 26 26 63 3d 3d 3d 75 2e 50 72 65 66 65 74 63 68 4b 69 6e 64 2e 46 55 4c 4c 29 3f 73 28 7b 74 72 65 65 3a 6f 2c 75 72 6c 3a 6e 2c 62 75 69 6c 64 49 64 3a 6c 2c 6e 65 78 74 55 72 6c 3a 72 2c 70 72 65 66 65 74 63 68 43 61 63 68 65 3a 69 2c 6b 69 6e 64 3a 6e 75 6c 6c 21 3d 63 3f 63 3a 75 2e 50 72 65 66 65 74 63 68 4b 69 6e 64 2e 54 45 4d 50 4f 52 41 52 59 7d 29 3a 28 63 26 26 74 2e 6b 69 6e 64 3d 3d 3d 75 2e 50 72 65 66 65 74 63 68 4b 69 6e 64 2e 54 45 4d 50 4f 52 41 52 59 26 26 28 74 2e 6b 69 6e 64 3d 63
                                                                                                                                                                                                                                                          Data Ascii: se{let e=a(n),r=i.get(e);r&&(t=r)}return t?(t.status=h(t),t.kind!==u.PrefetchKind.FULL&&c===u.PrefetchKind.FULL)?s({tree:o,url:n,buildId:l,nextUrl:r,prefetchCache:i,kind:null!=c?c:u.PrefetchKind.TEMPORARY}):(c&&t.kind===u.PrefetchKind.TEMPORARY&&(t.kind=c


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          28192.168.2.44987876.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC551OUTGET /_next/static/chunks/main-app-693d2cd1d3938aa5.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC973INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 109843
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="main-app-693d2cd1d3938aa5.js"
                                                                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:58 GMT
                                                                                                                                                                                                                                                          Etag: "333c0a3e50d6fdabc9fa1a41a9faa7b2"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:18:14 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/main-app-693d2cd1d3938aa5.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::7dfmg-1731682138598-fb4aa7cd2091
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC471INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 34 34 5d 2c 7b 32 38 33 39 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 39 35 37 35 31 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 36 36 35 31 33 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 37 36 31 33 30 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 33
                                                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[744],{28391:function(e,n,t){Promise.resolve().then(t.t.bind(t,95751,23)),Promise.resolve().then(t.t.bind(t,66513,23)),Promise.resolve().then(t.t.bind(t,76130,23)),Promise.resolve().then(t.t.bind(t,3


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          29192.168.2.44988076.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC380OUTGET /_next/static/chunks/webpack-eceafe3e1e33e848.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC971INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 76465
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="webpack-eceafe3e1e33e848.js"
                                                                                                                                                                                                                                                          Content-Length: 4590
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:58 GMT
                                                                                                                                                                                                                                                          Etag: "cdb116124ddc304dc226c9ebe3ad05ef"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 17:34:32 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/webpack-eceafe3e1e33e848.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::np55m-1731682138619-d717b695b918
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC2372INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 2c 75 2c 69 2c 63 2c 66 2c 61 3d 7b 7d 2c 64 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 76 61 72 20 74 3d 64 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 64 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 72 3d 21 30 3b 74 72 79 7b 61 5b 65 5d 2e 63 61 6c 6c 28 6e 2e 65 78 70 6f 72 74 73 2c 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 6c 29 2c 72 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 72 26 26 64 65 6c 65 74 65 20 64 5b 65 5d 7d 72 65 74 75 72 6e 20 6e 2e 6c 6f 61 64 65 64 3d 21 30 2c 6e 2e 65 78 70 6f 72 74 73 7d 6c 2e
                                                                                                                                                                                                                                                          Data Ascii: !function(){"use strict";var e,t,n,r,o,u,i,c,f,a={},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={id:e,loaded:!1,exports:{}},r=!0;try{a[e].call(n.exports,n,n.exports,l),r=!1}finally{r&&delete d[e]}return n.loaded=!0,n.exports}l.
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC584INData Raw: 73 65 74 3d 22 75 74 66 2d 38 22 2c 69 2e 74 69 6d 65 6f 75 74 3d 31 32 30 2c 6c 2e 6e 63 26 26 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 6c 2e 6e 63 29 2c 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 65 62 70 61 63 6b 22 2c 6f 2b 6e 29 2c 69 2e 73 72 63 3d 6c 2e 74 75 28 65 29 29 2c 72 5b 65 5d 3d 5b 74 5d 3b 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 2e 6f 6e 65 72 72 6f 72 3d 69 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 70 29 3b 76 61 72 20 6f 3d 72 5b 65 5d 3b 69 66 28 64 65 6c 65 74 65 20 72 5b 65 5d 2c 69 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 69 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 69 29 2c 6f 26 26 6f 2e 66 6f
                                                                                                                                                                                                                                                          Data Ascii: set="utf-8",i.timeout=120,l.nc&&i.setAttribute("nonce",l.nc),i.setAttribute("data-webpack",o+n),i.src=l.tu(e)),r[e]=[t];var s=function(t,n){i.onerror=i.onload=null,clearTimeout(p);var o=r[e];if(delete r[e],i.parentNode&&i.parentNode.removeChild(i),o&&o.fo
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC1634INData Raw: 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 6c 2e 6e 6d 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 74 68 73 3d 5b 5d 2c 65 2e 63 68 69 6c 64 72 65 6e 7c 7c 28 65 2e 63 68 69 6c 64 72 65 6e 3d 5b 5d 29 2c 65 7d 2c 6c 2e 74 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 75 26 26 28 75 3d 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 7d 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 72 75 73 74 65 64 54 79 70 65 73 26 26 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f
                                                                                                                                                                                                                                                          Data Ascii: e"}),Object.defineProperty(e,"__esModule",{value:!0})},l.nmd=function(e){return e.paths=[],e.children||(e.children=[]),e},l.tt=function(){return void 0===u&&(u={createScriptURL:function(e){return e}},"undefined"!=typeof trustedTypes&&trustedTypes.createPo


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          30192.168.2.44987976.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC551OUTGET /_next/static/chunks/253d1f49-8d9ec5baeaca5312.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC974INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 65222
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="253d1f49-8d9ec5baeaca5312.js"
                                                                                                                                                                                                                                                          Content-Length: 87803
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:58 GMT
                                                                                                                                                                                                                                                          Etag: "9233fbeb1260591b5b5e3fd7defc3ee2"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 20:41:56 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/253d1f49-8d9ec5baeaca5312.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::jp6tq-1731682138619-2483eeb59368
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 37 30 5d 2c 7b 38 35 34 37 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 74 3d 28 29 3d 3e 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 69 2c 61 2c 6f 2c 73 2c 75 2c 63 2c 6c 2c 68 2c 66 2c 64 2c 70 2c 6d 2c 76 2c 67 2c 79 2c 62 2c 5f 2c 77 2c 41 2c 43 2c 52 2c 54 2c 45 2c 50 2c 4c 2c 4d 2c 46 2c 53 2c 49 2c 4f 2c 78 2c 6a 2c 6b 2c 44 2c 55 2c 42 2c 4e 2c 57 3d 5b 2c 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 72 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 69 7d 29 3b 6c 65 74 20 69 3d 28
                                                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[370],{85476:function(e){var t;t=()=>(()=>{"use strict";var e,t,n,r,i,a,o,s,u,c,l,h,f,d,p,m,v,g,y,b,_,w,A,C,R,T,E,P,L,M,F,S,I,O,x,j,k,D,U,B,N,W=[,(e,t,n)=>{var r;n.r(t),n.d(t,{default:()=>i});let i=(
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC581INData Raw: 65 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 2e 72 65 73 70 6f 6e 73 65 29 29 7d 2c 28 69 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 29 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3d 22 61 72 72 61 79 62 75 66 66 65 72 22 2c 69 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 34 3d 3d 69 2e 72 65 61 64 79 53 74 61 74 65 26 26 32 30 30 3d 3d 69 2e 73 74 61 74 75 73 26 26 72 28 69 29 7d 2c 69 2e 6f 70 65 6e 28 22 47 45 54 22 2c 6e 2c 21 30 29 2c 69 2e 73 65 6e 64 28 6e 75 6c 6c 29 2c 21 30 29 7d 7d 29 2c 65 2e 46 61 6c 6c 62 61 63 6b 46 69 6c 65 41 73 73 65 74 4c 6f 61 64 65 72 3d 72 2e 65 78 74 65 6e 64 28 22 46 61 6c 6c 62 61 63 6b 46 69 6c 65 41 73 73 65 74 4c 6f 61 64 65 72 22 2c 7b 5f 5f 63
                                                                                                                                                                                                                                                          Data Ascii: e(new Uint8Array(e.response))},(i=new XMLHttpRequest).responseType="arraybuffer",i.onreadystatechange=function(){4==i.readyState&&200==i.status&&r(i)},i.open("GET",n,!0),i.send(null),!0)}}),e.FallbackFileAssetLoader=r.extend("FallbackFileAssetLoader",{__c
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC4744INData Raw: 61 67 65 44 61 74 61 20 67 65 74 4c 69 6e 65 44 61 73 68 20 67 65 74 54 72 61 6e 73 66 6f 72 6d 20 69 73 43 6f 6e 74 65 78 74 4c 6f 73 74 20 69 73 50 6f 69 6e 74 49 6e 50 61 74 68 20 69 73 50 6f 69 6e 74 49 6e 53 74 72 6f 6b 65 20 6d 65 61 73 75 72 65 54 65 78 74 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 6f 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 69 66 28 21 74 29 7b 6c 65 74 20 75 3b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 6e 3d 7b 61 6c 70 68 61 3a 31 2c 64 65 70 74 68 3a 30 2c 73 74 65 6e 63 69 6c 3a 30 2c 61 6e 74 69 61 6c 69 61 73 3a 30 2c 70 72 65 6d 75 6c 74 69 70 6c 69 65 64 41 6c 70 68 61 3a 31 2c 70 72 65 73 65 72 76 65 44 72
                                                                                                                                                                                                                                                          Data Ascii: ageData getLineDash getTransform isContextLost isPointInPath isPointInStroke measureText".split(" "),o=new function(){function e(){if(!t){let u;var e=document.createElement("canvas"),n={alpha:1,depth:0,stencil:0,antialias:0,premultipliedAlpha:1,preserveDr
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC5930INData Raw: 65 74 75 72 6e 22 73 63 72 65 65 6e 22 3b 63 61 73 65 20 70 2e 6f 76 65 72 6c 61 79 3a 72 65 74 75 72 6e 22 6f 76 65 72 6c 61 79 22 3b 63 61 73 65 20 70 2e 64 61 72 6b 65 6e 3a 72 65 74 75 72 6e 22 64 61 72 6b 65 6e 22 3b 63 61 73 65 20 70 2e 6c 69 67 68 74 65 6e 3a 72 65 74 75 72 6e 22 6c 69 67 68 74 65 6e 22 3b 63 61 73 65 20 70 2e 63 6f 6c 6f 72 44 6f 64 67 65 3a 72 65 74 75 72 6e 22 63 6f 6c 6f 72 2d 64 6f 64 67 65 22 3b 63 61 73 65 20 70 2e 63 6f 6c 6f 72 42 75 72 6e 3a 72 65 74 75 72 6e 22 63 6f 6c 6f 72 2d 62 75 72 6e 22 3b 63 61 73 65 20 70 2e 68 61 72 64 4c 69 67 68 74 3a 72 65 74 75 72 6e 22 68 61 72 64 2d 6c 69 67 68 74 22 3b 63 61 73 65 20 70 2e 73 6f 66 74 4c 69 67 68 74 3a 72 65 74 75 72 6e 22 73 6f 66 74 2d 6c 69 67 68 74 22 3b 63 61 73 65
                                                                                                                                                                                                                                                          Data Ascii: eturn"screen";case p.overlay:return"overlay";case p.darken:return"darken";case p.lighten:return"lighten";case p.colorDodge:return"color-dodge";case p.colorBurn:return"color-burn";case p.hardLight:return"hard-light";case p.softLight:return"soft-light";case
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC7116INData Raw: 2c 65 2e 64 65 63 6f 64 65 49 6d 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 65 77 20 62 28 7b 52 3a 74 7d 29 2e 64 65 63 6f 64 65 28 65 29 7d 2c 65 2e 72 65 6e 64 65 72 46 61 63 74 6f 72 79 3d 7b 6d 61 6b 65 52 65 6e 64 65 72 50 61 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 77 7d 2c 6d 61 6b 65 52 65 6e 64 65 72 50 61 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 5f 7d 2c 6d 61 6b 65 52 65 6e 64 65 72 49 6d 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 4d 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 7b 57 3a 28 29 3d 3e 7b 65 2e 74 6f 74 61 6c 2b 2b 7d 2c 52 3a 28 29 3d 3e 7b 69 66 28 65 2e 6c 6f 61 64 65 64 2b 2b 2c 65 2e 6c 6f 61 64 65 64 3d 3d 3d 65 2e 74 6f 74
                                                                                                                                                                                                                                                          Data Ascii: ,e.decodeImage=function(e,t){new b({R:t}).decode(e)},e.renderFactory={makeRenderPaint:function(){return new w},makeRenderPath:function(){return new _},makeRenderImage:function(){let e=M;return new b({W:()=>{e.total++},R:()=>{if(e.loaded++,e.loaded===e.tot
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC8302INData Raw: 6c 69 64 20 24 7b 74 68 69 73 2e 6e 61 6d 65 7d 60 29 2c 74 68 69 73 2e 56 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 66 61 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 65 26 26 65 2e 70 75 73 68 28 74 68 69 73 2e 48 2c 6e 29 2c 6e 7d 72 65 74 75 72 6e 20 30 7d 69 66 28 74 2e 67 7c 7c 4b 28 60 43 61 6e 6e 6f 74 20 70 61 73 73 20 22 24 7b 65 71 28 74 29 7d 22 20 61 73 20 61 20 24 7b 74 68 69 73 2e 6e 61 6d 65 7d 60 29 2c 74 2e 67 2e 69 7c 7c 4b 28 60 43 61 6e 6e 6f 74 20 70 61 73 73 20 64 65 6c 65 74 65 64 20 6f 62 6a 65 63 74 20 61 73 20 61 20 70 6f 69 6e 74 65 72 20 6f 66 20 74 79 70 65 20 24 7b 74 68 69 73 2e 6e 61 6d 65 7d 60 29 2c 21 74 68 69 73 2e 55 26 26 74 2e 67 2e 6a 2e 55 26 26 4b 28 60 43 61 6e 6e 6f 74 20 63 6f 6e 76 65 72 74 20 61 72 67 75
                                                                                                                                                                                                                                                          Data Ascii: lid ${this.name}`),this.V){var n=this.fa();return null!==e&&e.push(this.H,n),n}return 0}if(t.g||K(`Cannot pass "${eq(t)}" as a ${this.name}`),t.g.i||K(`Cannot pass deleted object as a pointer of type ${this.name}`),!this.U&&t.g.j.U&&K(`Cannot convert argu
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC6676INData Raw: 2f 37 29 3b 69 66 28 32 3e 3d 28 65 2e 43 2b 33 37 31 2d 65 2e 4a 2d 32 29 25 37 26 26 74 2b 2b 2c 74 29 35 33 3d 3d 74 26 26 28 34 3d 3d 28 6e 3d 28 65 2e 43 2b 33 37 31 2d 65 2e 4a 29 25 37 29 7c 7c 33 3d 3d 6e 26 26 74 6f 28 65 2e 4b 29 7c 7c 28 74 3d 31 29 29 3b 65 6c 73 65 7b 74 3d 35 32 3b 76 61 72 20 6e 3d 28 65 2e 43 2b 37 2d 65 2e 4a 2d 31 29 25 37 3b 28 34 3d 3d 6e 7c 7c 35 3d 3d 6e 26 26 74 6f 28 65 2e 4b 25 34 30 30 2d 31 29 29 26 26 74 2b 2b 7d 72 65 74 75 72 6e 20 61 28 74 2c 32 29 7d 2c 22 25 77 22 3a 65 3d 3e 65 2e 43 2c 22 25 57 22 3a 65 3d 3e 61 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 65 2e 4a 2b 37 2d 28 65 2e 43 2b 36 29 25 37 29 2f 37 29 2c 32 29 2c 22 25 79 22 3a 65 3d 3e 28 65 2e 4b 2b 31 39 30 30 29 2e 74 6f 53 74 72 69 6e 67 28 29
                                                                                                                                                                                                                                                          Data Ascii: /7);if(2>=(e.C+371-e.J-2)%7&&t++,t)53==t&&(4==(n=(e.C+371-e.J)%7)||3==n&&to(e.K)||(t=1));else{t=52;var n=(e.C+7-e.J-1)%7;(4==n||5==n&&to(e.K%400-1))&&t++}return a(t,2)},"%w":e=>e.C,"%W":e=>a(Math.floor((e.J+7-(e.C+6)%7)/7),2),"%y":e=>(e.K+1900).toString()
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC10674INData Raw: 5b 74 5d 2e 6d 3f 28 72 2e 4c 3d 6e 2d 31 2c 75 5b 74 5d 3d 72 29 3a 75 5b 74 5d 2e 6d 5b 6e 2d 31 5d 3d 72 2c 65 2e 68 2e 54 29 66 6f 72 28 6c 65 74 20 6e 20 6f 66 20 65 2e 68 2e 54 29 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 29 7c 7c 28 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 5b 74 5d 3d 72 29 3b 72 65 74 75 72 6e 5b 5d 7d 29 2c 5b 5d 7d 29 7d 2c 5f 65 6d 62 69 6e 64 5f 72 65 67 69 73 74 65 72 5f 63 6c 61 73 73 5f 63 6c 61 73 73 5f 70 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 61 2c 6f 2c 73 29 7b 74 3d 65 72 28 74 29 2c 61 3d 65 24 28 69 2c 61 29 2c 65 54 28 5b 5d 2c 5b 65 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 65 5b 30 5d 3b 76 61 72 20 69 3d 60 24 7b 65 2e
                                                                                                                                                                                                                                                          Data Ascii: [t].m?(r.L=n-1,u[t]=r):u[t].m[n-1]=r,e.h.T)for(let n of e.h.T)n.constructor.hasOwnProperty(t)||(n.constructor[t]=r);return[]}),[]})},_embind_register_class_class_property:function(e,t,n,r,i,a,o,s){t=er(t),a=e$(i,a),eT([],[e],function(e){e=e[0];var i=`${e.
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC11860INData Raw: 3d 3e 28 65 2e 5f 5f 65 6d 62 69 6e 64 5f 69 6e 69 74 69 61 6c 69 7a 65 5f 62 69 6e 64 69 6e 67 73 3d 41 2e 5f 65 6d 62 69 6e 64 5f 69 6e 69 74 69 61 6c 69 7a 65 5f 62 69 6e 64 69 6e 67 73 29 28 29 2c 65 2e 64 79 6e 43 61 6c 6c 5f 6a 69 6a 69 3d 28 74 2c 6e 2c 72 2c 69 2c 61 29 3d 3e 28 65 2e 64 79 6e 43 61 6c 6c 5f 6a 69 6a 69 3d 41 2e 64 79 6e 43 61 6c 6c 5f 6a 69 6a 69 29 28 74 2c 6e 2c 72 2c 69 2c 61 29 2c 65 2e 64 79 6e 43 61 6c 6c 5f 76 69 69 6a 69 69 3d 28 74 2c 6e 2c 72 2c 69 2c 61 2c 6f 2c 73 29 3d 3e 28 65 2e 64 79 6e 43 61 6c 6c 5f 76 69 69 6a 69 69 3d 41 2e 64 79 6e 43 61 6c 6c 5f 76 69 69 6a 69 69 29 28 74 2c 6e 2c 72 2c 69 2c 61 2c 6f 2c 73 29 2c 65 2e 64 79 6e 43 61 6c 6c 5f 69 69 69 69 69 6a 3d 28 74 2c 6e 2c 72 2c 69 2c 61 2c 6f 2c 73 29
                                                                                                                                                                                                                                                          Data Ascii: =>(e.__embind_initialize_bindings=A._embind_initialize_bindings)(),e.dynCall_jiji=(t,n,r,i,a)=>(e.dynCall_jiji=A.dynCall_jiji)(t,n,r,i,a),e.dynCall_viijii=(t,n,r,i,a,o,s)=>(e.dynCall_viijii=A.dynCall_viijii)(t,n,r,i,a,o,s),e.dynCall_iiiiij=(t,n,r,i,a,o,s)
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC10234INData Raw: 28 29 7b 74 68 69 73 2e 74 79 70 65 3d 3d 3d 6e 2e 54 72 69 67 67 65 72 26 26 74 68 69 73 2e 72 75 6e 74 69 6d 65 49 6e 70 75 74 2e 66 69 72 65 28 29 7d 2c 65 7d 28 29 2c 28 77 3d 72 7c 7c 28 72 3d 7b 7d 29 29 5b 77 2e 47 65 6e 65 72 61 6c 3d 31 32 38 5d 3d 22 47 65 6e 65 72 61 6c 22 2c 77 5b 77 2e 4f 70 65 6e 55 72 6c 3d 31 33 31 5d 3d 22 4f 70 65 6e 55 72 6c 22 2c 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6e 2c 72 29 7b 74 68 69 73 2e 73 74 61 74 65 4d 61 63 68 69 6e 65 3d 65 2c 74 68 69 73 2e 70 6c 61 79 69 6e 67 3d 6e 2c 74 68 69 73 2e 61 72 74 62 6f 61 72 64 3d 72 2c 74 68 69 73 2e 69 6e 70 75 74 73 3d 5b 5d 2c 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 3d 6e 65 77 20 74 2e 53 74 61 74 65 4d 61 63 68 69 6e 65 49
                                                                                                                                                                                                                                                          Data Ascii: (){this.type===n.Trigger&&this.runtimeInput.fire()},e}(),(w=r||(r={}))[w.General=128]="General",w[w.OpenUrl=131]="OpenUrl",A=function(){function e(e,t,n,r){this.stateMachine=e,this.playing=n,this.artboard=r,this.inputs=[],this.instance=new t.StateMachineI


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          31192.168.2.44989234.149.250.584431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC418OUTGET /images/uvy10p5b/production/62c74ef853f5c51d7b127a377bafa15378baf734-2904x1640.jpg HTTP/1.1
                                                                                                                                                                                                                                                          Host: cdn.sanity.io
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC755INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Length: 149729
                                                                                                                                                                                                                                                          x-b3-traceid: 45fdbdfc528f761e117585759ab6a466
                                                                                                                                                                                                                                                          x-b3-parentspanid: 90450b3407984aed
                                                                                                                                                                                                                                                          x-b3-spanid: 4969bb7d10c01864
                                                                                                                                                                                                                                                          x-b3-sampled: 0
                                                                                                                                                                                                                                                          x-sanity-asset-storage: gcs-default
                                                                                                                                                                                                                                                          content-security-policy: script-src 'none'
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          sanity-gateway: k8s-gcp-eu-w1-prod-ing-01
                                                                                                                                                                                                                                                          xkey: project-uvy10p5b-production
                                                                                                                                                                                                                                                          X-Varnish-Age: 0
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:57 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, s-maxage=2592000
                                                                                                                                                                                                                                                          Last-Modified: Tue, 27 Aug 2024 07:47:43 GMT
                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                          Vary: origin
                                                                                                                                                                                                                                                          Age: 2
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC623INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 0b 08 06 68 0b 58 01 01 11 00 ff c4 00 1c 00 01 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 01 02 04 05 06 03 07 08 ff da 00 08 01 01 00 00 00 00 e9 a5 45 2c 05 cd 94 01 6e 45 9a 65 44 69 0b 2e 6c d4 29 63 3a 29 73 48 69 04 2c 55 45 95 2a e5 73 a9 51 44 59 62 cb 28 01 72 b5 0b 0d 20 0c da 4d 44 a1 15 ac ea 41 34 59 9a 4d 40 54 ba c8 9a b9 4a 9a cd 45 45 d6 61 55 9a 0b 21 a6 68 a6 6e 99 59 15 a9 2c 25 4b a9 00 cc d8 58 0b 72 6a
                                                                                                                                                                                                                                                          Data Ascii: JFIFJFIFC""$$6*&&*6>424>LDDL_Z_||hXE,nEeDi.l)c:)sHi,UE*sQDYb(r MDA4YM@TJEEaU!hnY,%KXrj
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC1378INData Raw: 8d 4b 64 9b b9 ba f9 d1 50 6b 36 56 98 6e 33 ac b5 9d 19 d6 75 9a b1 a9 16 e6 cd 08 25 58 9a 11 62 82 35 24 d5 48 b2 e5 a5 65 a9 16 b3 a1 03 50 4b 13 44 6b 25 58 4b 65 cd 96 52 90 96 37 31 ab 72 a3 3a 4b 02 d6 6e 6d 99 ba 0c eb 58 5c da 40 56 69 59 d4 59 65 94 95 2c 15 05 ce a5 41 50 54 2c 96 c5 cd ae 39 a9 2c b6 0b 96 92 b3 ab 9d 40 20 b5 23 51 35 1f 4f 96 ab 1a 9a 4b 8a a2 28 58 4d 4a b2 06 99 55 cd b9 58 b2 aa 29 73 ac a8 b9 a8 d0 c6 8a ce 81 2c ac db 73 73 bc d9 37 2c 2c 54 9a b8 d3 25 b9 a0 55 48 6a 15 2b 34 b2 54 a9 a9 62 59 a2 4b 52 8c e9 2c 0d 63 4c d5 9a ca 34 96 5b f3 dc 00 11 74 92 e7 52 d8 4a d4 86 68 58 b2 cb 8d b3 4a 8b 2a 16 16 26 92 7c 55 1a 90 b4 cd cd 6a 0b 9d 45 9a 92 cb 71 a9 42 c0 8d 4a 08 d4 11 6c 13 48 45 0b 35 0d 63 51 26 ac 6b 15
                                                                                                                                                                                                                                                          Data Ascii: KdPk6Vn3u%Xb5$HePKDk%XKeR71r:KnmX\@ViYYe,APT,9,@ #Q5OK(XMJUX)s,ss7,,T%UHj+4TbYKR,cL4[tRJhXJ*&|UjEqBJlHE5cQ&k
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC1378INData Raw: 59 35 9a 8d 42 55 80 b0 9a 04 51 64 50 45 15 04 5a 83 3a 12 cd 4b 04 5a ce 8c 85 94 02 35 01 35 17 2d 45 65 43 3a 00 0e 36 89 ac d1 1a 82 e6 8b 9a 0a 45 4d 40 09 45 96 2c a8 a9 6a 52 35 9b 0a 0a 8c db 73 49 6e 6d 82 86 35 40 09 49 6e 76 c9 16 36 88 ac 7d 33 69 92 d6 35 52 e7 40 59 35 9b 28 94 19 d4 b2 88 b1 46 74 96 2a a1 52 5a 08 2a 6a 00 2c 2a 08 b5 9a 4a cd ab 9a 08 b6 43 51 72 28 0c ef 3a 84 ab 09 a6 6a 02 99 d0 02 5b c7 33 a4 54 54 55 80 0d 64 4d 40 55 92 95 25 59 65 96 50 45 16 59 65 4b 9b 2d b2 16 53 78 22 dc b4 97 52 6b e7 75 9b 9d 35 99 6c b1 66 a5 91 59 69 23 51 52 dc d5 42 1a 65 a4 a8 54 9a 21 62 c2 92 ca 02 a5 66 8b 2e 37 9d 67 52 a1 73 a3 3a 5c d5 8b 01 60 02 e6 85 40 16 2c 25 2c 02 51 9d 04 54 3e 98 9a 82 c9 41 59 b1 a6 2d 02 3e 28 ab 0b 24
                                                                                                                                                                                                                                                          Data Ascii: Y5BUQdPEZ:KZ55-EeC:6EM@E,jR5sInm5@Inv6}3i5R@Y5(Ft*RZ*j,*JCQr(:j[3TTUdM@U%YePEYeK-Sx"Rku5lfYi#QRBeT!bf.7gRs:\`@,%,QT>AY->($
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC1378INData Raw: 8a b8 dc 0a 40 a8 0b 28 4a 9a 33 55 9b 14 51 73 27 45 f9 f7 8f 76 9c ea 0d 45 54 dc 69 73 ab 66 ad ce 85 d6 2d eb 7c f7 23 f7 8e d6 59 34 cd 25 ad 64 ce 86 6e ae 35 9d 08 a4 db 28 b6 45 33 a2 cd 62 c2 d8 0a 93 48 ce b5 2e 4d 32 34 92 ac cd 6a 2c 13 59 55 cc d4 6a 59 1a 85 ca d8 4d 22 c8 ad 65 72 a2 a2 52 c4 6b 3a 90 d2 4b 62 35 33 a8 bc 7b 10 d0 4b 95 a4 a8 51 17 3a 04 b6 0d 4c e9 28 b2 5b 16 16 5c ea 4a d6 66 99 d5 c9 a8 5c d0 0d 32 1e 67 cd 7e 79 9e c7 b2 58 28 a2 aa d3 4d 14 56 b2 d2 3a 5e 9f d7 fe cd 09 a8 4d e5 53 59 1a 45 91 56 56 37 14 25 09 65 59 2d 82 a6 6e a0 2c 22 d9 49 44 9a 11 29 64 b6 26 ae 75 9d 65 41 73 40 b9 d4 a9 2c 35 00 94 26 92 68 4b 05 84 d4 6f 17 35 60 5c ea 43 e1 2a b3 61 a8 a4 a4 26 82 5a 99 b4 b8 da 59 ac 6e 26 91 2c a2 2b 59 b2
                                                                                                                                                                                                                                                          Data Ascii: @(J3UQs'EvETisf-|#Y4%dn5(E3bH.M24j,YUjYM"erRk:Kb53{KQ:L([\Jf\2g~yX(MV:^MSYEVV7%eY-n,"ID)d&ueAs@,5&hKo5`\C*a&ZYn&,+Y
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC1378INData Raw: 94 4a 8b 28 96 89 73 40 13 51 41 9a a9 40 0b 9d 22 e6 8b 25 12 ca 01 29 65 81 2a c0 25 00 50 84 bc 62 e7 44 a9 52 a5 96 56 6b 43 3a 4a c9 f4 cc 0a 8a 35 98 68 89 75 95 4d 42 6a 56 6a ca 95 0a ce a2 cb 0a fc bb f3 e1 df 72 32 d0 02 8b 65 b5 6d 9a d6 77 9a d4 29 27 90 cf f4 47 30 11 61 42 c5 cd 16 16 1a c6 b5 8b 9b 66 a5 cd a4 a4 d4 4b 9d 4a 00 02 50 4a 20 2c b6 29 2a 56 b2 2c 02 c9 57 34 5c a9 1a 96 09 49 45 ce a5 19 b6 00 d6 55 05 8b 05 cd e3 54 b2 c6 a5 88 50 b9 d4 58 ce c5 91 48 d1 72 94 67 53 57 20 16 2a 0b 37 99 6c 58 9a 93 48 28 96 c9 f9 ff 00 e5 c3 ba e5 e7 72 68 41 6d 9a 8d 53 51 b1 68 6a 6a 43 ca 7c 3f 74 f4 52 6b 39 fa 64 16 1a c8 97 72 4a cd ab 9b 73 34 b2 2a 97 35 2a 59 42 52 a2 50 4a 8b 15 29 29 29 73 a4 b7 23 e9 82 c9 35 ac 5a c8 54 aa 89 ac
                                                                                                                                                                                                                                                          Data Ascii: J(s@QA@"%)e*%PbDRVkC:J5huMBjVjr2emw)'G0aBfKJPJ ,)*V,W4\IEUTPXHrgSW *7lXH(rhAmSQhjjC|?tRk9drJs4*5*YBRPJ)))s#5ZT
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC1378INData Raw: ba af c2 7e 07 65 d8 96 5d 64 b5 29 6d ab 66 e3 49 a5 9f 4c 2d 0e 93 a8 fd 07 f5 2b 95 66 ac d4 d6 6e 73 f4 80 b2 e7 59 b3 57 2d 25 81 0b 64 d6 6d 02 14 ce f3 60 2c a0 45 96 b3 6e 74 92 8b 14 84 b4 cb 41 9b 52 55 2e 42 2e 92 55 96 4a 1b c5 89 44 a9 a8 b0 a8 2c b9 6b 35 c7 45 66 c2 ca 59 2d 40 50 2e 45 05 4b 26 90 b2 c5 45 5b 8a 05 41 60 9a 06 57 59 d6 56 c1 c7 fe 7f e3 1c ce dd 65 96 c6 a5 15 a2 ea 34 69 34 b5 0d 07 59 d0 7a ef d9 59 a0 2d cd b9 28 d6 5a 99 6a 4d c8 a0 54 b2 16 6a 2c 22 a9 2a cb 20 8d 16 11 65 96 2c b6 4d 42 e7 50 25 12 8a 9a c6 f3 73 5a 19 a8 ab 9a 6b 36 45 0d 66 e6 b3 a1 63 36 92 aa 09 6e 75 07 1a 2d 21 60 12 d8 35 92 89 42 69 12 dc eb 3a 8b 15 16 54 d6 74 c7 d3 16 69 05 95 22 9a cc d5 84 d6 55 34 96 3f 01 eb 0e 47 77 42 a2 95 68 d4 d4
                                                                                                                                                                                                                                                          Data Ascii: ~e]d)mfIL-+fnsYW-%dm`,EntARU.B.UJD,k5EfY-@P.EK&E[A`WYVe4i4YzY-(ZjMTj,"* e,MBP%sZk6Efc6nu-!`5Bi:Tti"U4?GwBh
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC1378INData Raw: 3a 25 94 00 59 65 80 2a 54 2a 58 59 52 d8 20 a5 b9 4a 58 97 52 2e 4b 4c e9 97 1c b0 00 12 85 80 b9 69 1a c6 8b 31 aa 96 e5 bc 35 9a 45 b9 a0 0a ce 96 e5 64 6f 15 9d 5b 95 4d 48 6b 36 7e 65 e0 3e 67 a2 d2 2c aa b1 65 ab 16 b7 9b a5 ab 6c 25 6e 3c 9f c3 f7 de d8 ac d8 b2 cd 49 6c 2a e6 53 52 e3 49 ac ad 92 ae 6a dc 8b 72 a2 e5 59 d5 96 26 e1 95 a9 35 9b 56 22 92 92 c5 b1 16 5b 04 ab 13 49 52 c2 c3 4c a8 b9 b3 58 d4 a8 a8 b1 a4 59 52 c1 0a 02 c7 18 b2 50 45 13 59 a4 50 54 d6 16 d9 66 6d 8b 9b a8 ac d9 41 65 8b 05 33 a5 b9 11 6c 6b 35 15 72 ab 9d 33 e1 bf 29 87 7d f5 b2 5b 28 b4 54 d1 5a b6 5a b6 6d 2d 84 79 be 17 ed be 9e 25 66 ac b1 ac d9 a0 b9 a6 77 13 79 ce 96 5c 68 b2 6f 32 8a 8d 42 4b 59 d5 40 ac eb 35 52 5a 66 d9 41 28 94 ce 82 e5 65 8b 62 35 0b 9a b0
                                                                                                                                                                                                                                                          Data Ascii: :%Ye*T*XYR JXR.KLi15Edo[MHk6~e>g,el%n<Il*SRIjrY&5V"[IRLXYRPEYPTfmAe3lk5r3)}[(TZZm-y%fwy\ho2BKY@5RZfA(eb5
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC1378INData Raw: 2a cb 9a 59 26 e6 b2 03 59 b2 ca 8a 93 4b 9b 60 16 26 92 69 2a 2a 16 0b ac 9a e0 fe 5f e3 72 01 db f3 22 ac 2a 5a a4 ab 4d 4d ca ab 74 96 51 d6 f4 1d e7 ab e3 75 3c 4f b7 79 eb 3d 26 ad cb 4b 02 59 6c 85 b2 6b 35 b9 25 8a b9 59 45 80 54 1a 63 79 51 26 96 58 95 59 b7 3a 13 59 a9 53 59 97 50 12 ca 4b 16 1a 82 e6 ac 59 62 a5 95 15 2c a4 d4 4a 02 50 00 e3 33 ac ee 4a 94 9a 41 9b 73 54 09 73 6d 8b 03 58 b2 c5 b2 b3 a2 2a 52 6a 12 92 96 26 88 58 2a 6a 38 3f 99 f8 ef 90 07 63 d8 d5 19 a9 b4 1b cd a2 d5 a6 e5 aa 6b 2d b8 3e 68 07 2b de fe 85 c9 9b 66 cd 48 ac 5d 22 ef e6 54 35 22 d8 b2 e7 49 6c 06 7e 99 9a 66 9a c6 f2 9a b2 ca 64 b7 2a 9a 5c 89 6c 9a 8b 2c 55 cd 12 c2 c5 4d 45 80 ce e0 96 e6 a5 9a 4a 83 50 14 48 28 12 8b c5 33 4a 25 4b 7e 7b 67 49 66 a0 12 8b 96
                                                                                                                                                                                                                                                          Data Ascii: *Y&YK`&i**_r"*ZMMtQu<Oy=&KYlk5%YETcyQ&XY:YSYPKYb,JP3JAsTsmX*Rj&X*j8?ck->h+fH]"T5"Il~fd*\l,UMEJPH(3J%K~{gIf
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC1378INData Raw: 5a 2d d4 a7 94 f9 7d 3d 17 b4 f5 bc 9d e5 a4 4a d4 95 23 52 c8 dc 22 ca 25 0b 15 2a 6d 99 4b 9d 43 52 00 d2 19 d2 2c a2 c9 71 b5 64 b0 ba cb 59 b3 59 b1 35 2a 6b 1a 96 5a cd 67 49 65 94 5c 68 59 65 ce 99 a2 92 c2 8c d5 2e 75 1c 2f ae 45 ca d1 22 d9 bc 99 d4 54 b2 c5 95 50 b2 2c d4 26 a0 58 46 a5 12 4f a6 6e 77 92 97 36 2c d4 a8 4d 1e 57 f2 ae 06 40 0b de 6e e8 b0 50 d2 2a 6a 82 b5 1a ba ce ec 3c df 0f d9 7e 8d db ed 2c d4 d6 28 9a 4b 25 28 08 29 51 65 81 4b 2e 69 ac 50 00 35 9d 31 ab 8b 65 04 9b cd ac 93 72 cd 65 44 b9 6d 23 53 3a 49 a5 c6 a1 52 8b 0b 25 0b 0b 9b 2d 12 c1 44 4d 00 e2 99 ab ac a3 48 8a a9 64 d1 9d 25 b9 a5 4c b4 11 65 4b 29 2a e5 a8 14 22 c9 a8 9b 8b 9a 5c a8 0f cf bf 39 e3 80 0b dd 7d 5a b9 5a 25 ad 4a 14 2e a5 55 6a 68 9a e8 3a ef d4 bd
                                                                                                                                                                                                                                                          Data Ascii: Z-}=J#R"%*mKCR,qdYY5*kZgIe\hYe.u/E"TP,&XFOnw6,MW@nP*j<~,(K%()QeK.iP51ereDm#S:IR%-DMHd%LeK)*"\9}ZZ%J.Ujh:
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC1378INData Raw: 74 a8 cd d6 75 0b 0a 67 68 9a ca ac b2 6a 15 25 2a 12 85 cd 94 0b 05 96 71 56 1a c9 51 34 10 5b 9a b2 91 59 d1 2c 14 4b 2a 6a 25 25 4d 65 41 28 58 58 b0 52 e6 f1 7f 11 ea 00 00 3b cf a5 a4 ba ca ca b2 92 cd 84 b4 ab 63 52 b5 78 3e 7f d6 7e cb 2b 36 d6 65 a2 b3 6c a1 9d 54 46 b2 ab 2e 34 b2 99 b6 6b 2b 2d 41 1a 97 3a 49 66 ac 67 57 3a 63 41 ac 96 e3 4b 8d 4d 65 44 b0 54 6b 3a 18 d2 a2 96 4b 52 28 25 66 ad 88 a9 65 00 16 17 2a e3 24 aa 20 b9 d9 2a 4d 09 66 b2 29 60 22 92 a5 96 2d cd 4b 2c 28 12 85 12 cb 2c b6 25 eb ff 00 12 eb 40 00 3b 7e 5c a8 d2 24 da cb 16 55 a0 aa d6 6d 9b 86 f8 fe 67 b8 fd de cd e7 50 67 52 e7 55 9b 65 4a 2a 2c 9a 82 ae 6c 2a e4 b2 68 a4 b1 35 25 a4 6b 2a 66 eb 2b 9d 06 74 d3 1a 35 99 ac 8a b2 92 35 2e 74 ce a5 97 35 53 46 4b 28 94 95
                                                                                                                                                                                                                                                          Data Ascii: tughj%*qVQ4[Y,K*j%%MeA(XXR;cRx>~+6elTF.4k+-A:IfgW:cAKMeDTk:KR(%fe*$ *Mf)`"-K,(,%@;~\$UmgPgRUeJ*,l*h5%k*f+t55.t5SFK(


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          32192.168.2.44988334.149.250.584431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC644OUTGET /images/uvy10p5b/production/cc69ef405950dcc1ea5924fc4ed895c02232d557-127x32.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: cdn.sanity.io
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC771INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:59 GMT
                                                                                                                                                                                                                                                          x-b3-traceid: 7a3437aa567b2ace3d52ce8a191e3d10
                                                                                                                                                                                                                                                          x-b3-parentspanid: 0bf2f458376642cd
                                                                                                                                                                                                                                                          x-b3-spanid: 41f30f279de87f5e
                                                                                                                                                                                                                                                          x-b3-sampled: 0
                                                                                                                                                                                                                                                          Vary: origin, accept-encoding
                                                                                                                                                                                                                                                          x-sanity-asset-storage: gcs-default
                                                                                                                                                                                                                                                          content-security-policy: script-src 'none'
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          Last-Modified: Mon, 02 Sep 2024 13:16:33 GMT
                                                                                                                                                                                                                                                          cache-control: public, max-age=31536000, s-maxage=2592000
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          sanity-gateway: k8s-gcp-eu-w1-prod-ing-01
                                                                                                                                                                                                                                                          xkey: project-uvy10p5b-production
                                                                                                                                                                                                                                                          X-Varnish-Age: 0
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC607INData Raw: 31 32 62 61 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 37 20 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 77 69 64 74 68 3d 22 31 32 37 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 31 30 36 2e 33 32 33 20 31 36 2e 31 30 38 37 43 31 30 35 2e 34 32 36 20 31 35 2e 35 31 30 38 20 31 30 34 2e 34 32 20 31 35 2e 30 37 35 39 20 31 30 33 2e 34 36 39 20 31 34 2e 35 35 39 36 43 31 30 32 2e 38 34 34 20 31 34 2e 32 30 36 32 20 31 30 32 2e 31 39 32 20 31 33 2e 39 30 37 33 20 31 30 31 2e 36 37 35 20 31 33 2e 34 37 32 34 43 31 30 30 2e 37 37 38 20 31 32 2e 37 33 38 36
                                                                                                                                                                                                                                                          Data Ascii: 12ba<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 127 32" height="32" width="127"><path fill="#363636" d="M106.323 16.1087C105.426 15.5108 104.42 15.0759 103.469 14.5596C102.844 14.2062 102.192 13.9073 101.675 13.4724C100.778 12.7386
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC1378INData Raw: 37 2e 32 32 33 20 31 30 34 2e 38 30 31 20 31 37 2e 38 34 38 43 31 30 35 2e 38 30 36 20 31 38 2e 34 37 33 31 20 31 30 36 2e 31 33 32 20 31 39 2e 36 31 34 36 20 31 30 35 2e 36 39 38 20 32 30 2e 35 33 38 36 43 31 30 35 2e 32 39 20 32 31 2e 33 35 34 20 31 30 34 2e 32 35 37 20 32 31 2e 39 32 34 37 20 31 30 33 2e 32 32 34 20 32 31 2e 38 37 30 33 43 31 30 32 2e 30 38 33 20 32 31 2e 38 31 36 20 31 30 31 2e 32 31 33 20 32 31 2e 31 39 30 39 20 31 30 30 2e 39 31 34 20 32 30 2e 32 33 39 37 43 31 30 30 2e 38 36 20 32 30 2e 30 37 36 36 20 31 30 30 2e 38 33 33 20 31 39 2e 37 32 33 33 20 31 30 30 2e 38 33 33 20 31 39 2e 35 38 37 34 43 31 30 30 2e 38 33 33 20 31 39 2e 35 36 30 32 20 31 30 30 2e 38 30 36 20 31 39 2e 35 30 35 39 20 31 30 30 2e 37 35 31 20 31 39 2e 35 30 35
                                                                                                                                                                                                                                                          Data Ascii: 7.223 104.801 17.848C105.806 18.4731 106.132 19.6146 105.698 20.5386C105.29 21.354 104.257 21.9247 103.224 21.8703C102.083 21.816 101.213 21.1909 100.914 20.2397C100.86 20.0766 100.833 19.7233 100.833 19.5874C100.833 19.5602 100.806 19.5059 100.751 19.505
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC1378INData Raw: 20 64 3d 22 4d 37 32 2e 32 34 32 20 38 2e 33 30 38 36 39 43 37 32 2e 32 31 34 39 20 38 2e 33 30 38 36 39 20 37 32 2e 31 38 37 37 20 38 2e 33 33 35 38 36 20 37 32 2e 31 36 30 35 20 38 2e 33 36 33 30 34 4c 37 30 2e 33 33 39 36 20 31 34 2e 33 39 36 35 43 37 30 2e 33 31 32 34 20 31 34 2e 34 37 38 20 37 30 2e 32 30 33 37 20 31 34 2e 34 37 38 20 37 30 2e 31 37 36 36 20 31 34 2e 33 39 36 35 4c 36 38 2e 33 35 35 36 20 38 2e 33 36 33 30 34 43 36 38 2e 33 35 35 36 20 38 2e 33 33 35 38 36 20 36 38 2e 33 32 38 35 20 38 2e 33 30 38 36 39 20 36 38 2e 32 37 34 31 20 38 2e 33 30 38 36 39 48 36 34 2e 38 37 36 39 43 36 34 2e 38 34 39 37 20 38 2e 33 30 38 36 39 20 36 34 2e 37 39 35 34 20 38 2e 33 33 35 38 36 20 36 34 2e 37 39 35 34 20 38 2e 33 39 30 32 32 56 32 33 2e 37 37
                                                                                                                                                                                                                                                          Data Ascii: d="M72.242 8.30869C72.2149 8.30869 72.1877 8.33586 72.1605 8.36304L70.3396 14.3965C70.3124 14.478 70.2037 14.478 70.1766 14.3965L68.3556 8.36304C68.3556 8.33586 68.3285 8.30869 68.2741 8.30869H64.8769C64.8497 8.30869 64.7954 8.33586 64.7954 8.39022V23.77
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC1378INData Raw: 32 33 39 43 35 31 2e 33 36 39 35 20 31 37 2e 31 34 31 34 20 35 31 2e 33 31 35 32 20 31 37 2e 30 38 37 20 35 31 2e 33 34 32 33 20 31 37 2e 30 33 32 37 5a 4d 35 36 2e 36 36 39 32 20 32 33 2e 38 32 37 31 48 35 38 2e 37 30 37 35 43 35 38 2e 37 36 31 38 20 32 33 2e 38 32 37 31 20 35 38 2e 37 38 39 20 32 33 2e 37 37 32 37 20 35 38 2e 37 38 39 20 32 33 2e 37 31 38 34 4c 35 34 2e 36 30 33 37 20 38 2e 32 38 31 34 38 43 35 34 2e 36 30 33 37 20 38 2e 32 35 34 33 20 35 34 2e 35 37 36 35 20 38 2e 32 32 37 31 33 20 35 34 2e 35 32 32 31 20 38 2e 32 32 37 31 33 48 35 31 2e 36 31 34 31 43 35 31 2e 35 38 36 39 20 38 2e 32 32 37 31 33 20 35 31 2e 35 35 39 38 20 38 2e 32 35 34 33 20 35 31 2e 35 33 32 36 20 38 2e 32 38 31 34 38 4c 34 37 2e 33 34 37 32 20 32 33 2e 37 31 38 34
                                                                                                                                                                                                                                                          Data Ascii: 239C51.3695 17.1414 51.3152 17.087 51.3423 17.0327ZM56.6692 23.8271H58.7075C58.7618 23.8271 58.789 23.7727 58.789 23.7184L54.6037 8.28148C54.6037 8.2543 54.5765 8.22713 54.5221 8.22713H51.6141C51.5869 8.22713 51.5598 8.2543 51.5326 8.28148L47.3472 23.7184
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC61INData Raw: 36 2e 31 34 38 37 20 31 36 2e 37 30 36 36 20 32 36 2e 32 30 33 31 20 31 36 2e 36 37 39 34 20 32 36 2e 32 30 33 31 20 31 36 2e 36 32 35 56 31 34 2e 36 39 35 34 43 32 36 2e 32 30 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 6.1487 16.7066 26.2031 16.6794 26.2031 16.625V14.6954C26.20
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC1254INData Raw: 34 64 66 0d 0a 33 31 20 31 34 2e 36 36 38 33 20 32 36 2e 31 37 35 39 20 31 34 2e 36 31 33 39 20 32 36 2e 31 32 31 35 20 31 34 2e 36 31 33 39 48 32 30 2e 31 39 36 38 43 32 30 2e 31 36 39 36 20 31 34 2e 36 31 33 39 20 32 30 2e 31 31 35 33 20 31 34 2e 35 38 36 37 20 32 30 2e 31 31 35 33 20 31 34 2e 35 33 32 34 56 31 30 2e 34 35 35 37 43 32 30 2e 31 31 35 33 20 31 30 2e 34 32 38 35 20 32 30 2e 31 34 32 34 20 31 30 2e 33 37 34 32 20 32 30 2e 31 39 36 38 20 31 30 2e 33 37 34 32 48 32 36 2e 39 33 36 39 43 32 36 2e 39 36 34 20 31 30 2e 33 37 34 32 20 32 37 2e 30 31 38 34 20 31 30 2e 33 34 37 20 32 37 2e 30 31 38 34 20 31 30 2e 32 39 32 37 56 38 2e 33 36 33 30 34 43 32 37 2e 30 31 38 34 20 38 2e 33 33 35 38 37 20 32 36 2e 39 39 31 32 20 38 2e 32 38 31 35 31 20 32
                                                                                                                                                                                                                                                          Data Ascii: 4df31 14.6683 26.1759 14.6139 26.1215 14.6139H20.1968C20.1696 14.6139 20.1153 14.5867 20.1153 14.5324V10.4557C20.1153 10.4285 20.1424 10.3742 20.1968 10.3742H26.9369C26.964 10.3742 27.0184 10.347 27.0184 10.2927V8.36304C27.0184 8.33587 26.9912 8.28151 2
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          33192.168.2.449891104.18.142.1194431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC522OUTGET /forms/embed/v2.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: js.hsforms.net
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: __cf_bm=jcdvw.55_iXPL4a.iTKoCI5AeZoMG0O0Y4QQDPldSek-1731682137-1.0.1.1-00rXlJrC545NMtOR.Tdtptw26ODym03MnTzqi_zMaAWNPQrG3SVtLvLgaqcSwfiJ43ungqrDgEZr402oojnbEA
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC1344INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:59 GMT
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                          last-modified: Mon, 30 Sep 2024 16:16:42 UTC
                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                          x-amz-version-id: kLVNDW8Ykh6K0rP5.B3EI30fJIwAAkz3
                                                                                                                                                                                                                                                          etag: W/"53fa063fb1734ce6bb187c96e7665972"
                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                          x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                          via: 1.1 c0b0d7167cc2eb52d8d154aa7fc03a0a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                          x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                                                          x-amz-cf-id: Q4bpT49H_jIF9le4W5issNvLF3Rq4SzkKdsUdYKP3-VCf6p2KUIMeg==
                                                                                                                                                                                                                                                          Age: 417
                                                                                                                                                                                                                                                          content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=forms-embed/static-1.6227/bundles/project-v2.js&cfRay=8e30016c8d376c7a-DFW
                                                                                                                                                                                                                                                          Cache-Control: s-maxage=600, max-age=300
                                                                                                                                                                                                                                                          x-hs-target-asset: forms-embed/static-1.6227/bundles/project-v2.js
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          x-hs-cache-status: HIT
                                                                                                                                                                                                                                                          x-envoy-upstream-service-time: 7
                                                                                                                                                                                                                                                          x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                          x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                          x-hubspot-correlation-id: a3a5ed0a-6d02-4a71-8240-ec8658daa0c7
                                                                                                                                                                                                                                                          x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-86c46c9777-5g8tg
                                                                                                                                                                                                                                                          x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                          x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC620INData Raw: 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 61 33 61 35 65 64 30 61 2d 36 64 30 32 2d 34 61 37 31 2d 38 32 34 30 2d 65 63 38 36 35 38 64 61 61 30 63 37 0d 0a 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 66 6f 72 6d 73 2d 65 6d 62 65 64 2d 76 32 2d 77 65 62 2d 70 72 6f 64 2c 73 74 61 74 69 63 6a 73 61 70 70 2d 70 72 6f 64 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 53 38 4b 45 5a 44 70 64 35 6a 45 46 5a 50 76 6a 33 58 53 4a 43 70 59 48 33 38 73 36 30 32 46 73 51 33 6a 35 4c 6e
                                                                                                                                                                                                                                                          Data Ascii: x-request-id: a3a5ed0a-6d02-4a71-8240-ec8658daa0c7cache-tag: staticjsapp-forms-embed-v2-web-prod,staticjsapp-prodCF-Cache-Status: HITReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S8KEZDpd5jEFZPvj3XSJCpYH38s602FsQ3j5Ln
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC1369INData Raw: 37 66 66 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 5b 72 5d 2e 63 61 6c 6c 28 61 2e 65 78 70 6f 72 74 73 2c 61 2c 61 2e 65 78 70 6f 72 74 73 2c 6e 29 3b 61 2e 6c 3d 21 30 3b 72 65 74 75 72 6e 20 61 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 3b 6e 2e 63 3d 74 3b 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 3b 6e
                                                                                                                                                                                                                                                          Data Ascii: 7ffa!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};e[r].call(a.exports,a,a.exports,n);a.l=!0;return a.exports}n.m=e;n.c=t;n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})};n
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC1369INData Raw: 74 79 28 69 29 7c 7c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 21 65 5b 69 5d 29 26 26 28 65 5b 69 5d 3d 7b 7d 29 3b 72 28 65 5b 69 5d 2c 6f 2e 6a 6f 69 6e 28 22 2e 22 29 2c 6e 2c 61 29 7d 7d 3b 74 2e 61 3d 72 7d 2c 22 2b 78 4e 67 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 69 6a 48 70 22 29 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 74 25 34 3d 3d 30 26 26 74 25 31 30 30 7c 7c 74 25 34 30 30 3d 3d 30 3f 32 39 3a 32 38 3b 63 61 73 65 20 38 3a 63 61 73 65 20 33 3a 63 61 73 65 20 35 3a 63 61 73 65 20 31 30 3a 72 65 74 75 72 6e 20 33 30 3b 64 65 66 61 75 6c 74 3a 72 65 74
                                                                                                                                                                                                                                                          Data Ascii: ty(i)||e.hasOwnProperty(i)&&!e[i])&&(e[i]={});r(e[i],o.join("."),n,a)}};t.a=r},"+xNg":function(e,t,n){"use strict";var r=n("ijHp");var a=function(e,t){switch(e){case 1:return t%4==0&&t%100||t%400==0?29:28;case 8:case 3:case 5:case 10:return 30;default:ret
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC1369INData Raw: 20 74 7d 29 2e 63 61 74 63 68 28 28 29 3d 3e 7b 61 2e 72 65 6d 6f 76 65 28 73 29 3b 72 65 74 75 72 6e 5b 5d 7d 29 3b 61 2e 61 64 64 28 73 2c 6c 29 3b 72 65 74 75 72 6e 20 6c 7d 3b 74 2e 61 3d 69 7d 2c 22 30 57 4b 53 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 29 3b 76 61 72 20 72 3d 6e 28 22 69 6a 48 70 22 29 2c 61 3d 6e 28 22 36 4e 66 77 22 29 3b 63 6f 6e 73 74 20 69 3d 2f 5e 2d 3f 5b 30 2d 39 5d 2a 5b 2e 5d 3f 5b 30 2d 39 5d 7b 30 2c 32 7d 24 2f 2c 6f 3d 65 3d 3e 4f 62 6a 65 63 74 28 72 2e 66 29 28 65 29 7c 7c 4f 62 6a 65 63 74 28 72 2e 68 29 28 65 29 7c 7c 4f 62 6a 65 63 74 28 72 2e 6c 29 28 65 29 7c 7c 69 2e
                                                                                                                                                                                                                                                          Data Ascii: t}).catch(()=>{a.remove(s);return[]});a.add(s,l);return l};t.a=i},"0WKS":function(e,t,n){"use strict";n.d(t,"a",(function(){return o}));var r=n("ijHp"),a=n("6Nfw");const i=/^-?[0-9]*[.]?[0-9]{0,2}$/,o=e=>Object(r.f)(e)||Object(r.h)(e)||Object(r.l)(e)||i.
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC1369INData Raw: 4c 42 4c 22 29 2c 76 3d 6e 28 22 73 42 6b 66 22 29 2c 45 3d 6e 28 22 41 39 71 67 22 29 2c 4f 3d 6e 28 22 69 37 53 46 22 29 2c 53 3d 6e 28 22 69 6a 48 70 22 29 2c 49 3d 6e 28 22 37 79 30 4f 22 29 2c 5f 3d 6e 28 22 32 67 32 76 22 29 2c 6a 3d 6e 2e 6e 28 5f 29 3b 63 6f 6e 73 74 20 6b 3d 28 7b 75 72 6c 3a 65 2c 70 6f 72 74 61 6c 49 64 3a 74 2c 66 6f 72 6d 49 64 3a 6e 2c 65 6d 61 69 6c 3a 72 7d 29 3d 3e 6a 2e 61 2e 70 6f 73 74 28 65 2c 68 28 72 29 2c 7b 68 65 61 64 65 72 73 3a 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 74 65 78 74 2f 70 6c 61 69 6e 22 7d 2c 70 61 72 61 6d 73 3a 7b 70 6f 72 74 61 6c 49 64 3a 74 2c 66 6f 72 6d 49 64 3a 6e 2c 72 65 73 75 62 5f 66 6f 72 6d 5f 6e 61 6d 65 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 49 2e 61
                                                                                                                                                                                                                                                          Data Ascii: LBL"),v=n("sBkf"),E=n("A9qg"),O=n("i7SF"),S=n("ijHp"),I=n("7y0O"),_=n("2g2v"),j=n.n(_);const k=({url:e,portalId:t,formId:n,email:r})=>j.a.post(e,h(r),{headers:{"Content-Type":"text/plain"},params:{portalId:t,formId:n,resub_form_name:encodeURIComponent(I.a
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC1369INData Raw: 20 52 28 65 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 72 2e 65 2c 70 61 79 6c 6f 61 64 3a 65 7d 7d 63 6f 6e 73 74 20 78 3d 28 5b 65 2c 74 5d 29 3d 3e 28 6e 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 72 28 29 2c 69 3d 4f 62 6a 65 63 74 28 6f 2e 79 29 28 61 29 2c 73 3d 4f 62 6a 65 63 74 28 6f 2e 6b 29 28 61 29 2c 6c 3d 4f 62 6a 65 63 74 28 75 2e 62 29 28 61 29 2c 7b 76 61 6c 69 64 61 74 69 6f 6e 3a 7b 75 73 65 44 65 66 61 75 6c 74 42 6c 6f 63 6b 4c 69 73 74 3a 63 7d 7d 3d 65 3b 6e 28 54 28 5b 74 5d 29 29 3b 4e 28 7b 75 72 6c 3a 6c 2c 70 6f 72 74 61 6c 49 64 3a 69 2c 66 6f 72 6d 49 64 3a 73 2c 65 6d 61 69 6c 3a 74 2c 69 6e 63 6c 75 64 65 46 72 65 65 6d 61 69 6c 53 75 67 67 65 73 74 69 6f 6e 73 3a 21 63 7d 29 2e 74 68 65 6e 28 28 7b 64 61 74 61 3a 74 7d 29 3d
                                                                                                                                                                                                                                                          Data Ascii: R(e){return{type:r.e,payload:e}}const x=([e,t])=>(n,r)=>{const a=r(),i=Object(o.y)(a),s=Object(o.k)(a),l=Object(u.b)(a),{validation:{useDefaultBlockList:c}}=e;n(T([t]));N({url:l,portalId:i,formId:s,email:t,includeFreemailSuggestions:!c}).then(({data:t})=
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC1369INData Raw: 73 69 6f 6e 41 74 74 65 6d 70 74 73 2b 31 7d 29 3b 63 61 73 65 22 73 75 62 6d 69 73 73 69 6f 6e 53 74 61 72 74 22 3a 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 65 2c 7b 69 73 53 75 62 6d 69 74 74 69 6e 67 3a 21 30 2c 69 73 53 75 62 6d 69 73 73 69 6f 6e 53 75 63 63 65 73 73 66 75 6c 3a 21 31 2c 69 73 53 75 62 6d 69 73 73 69 6f 6e 46 61 69 6c 75 72 65 3a 21 31 2c 66 6f 72 6d 53 75 62 6d 69 73 73 69 6f 6e 45 72 72 6f 72 3a 7b 7d 2c 66 6f 72 6d 53 75 62 6d 69 73 73 69 6f 6e 57 61 72 6e 69 6e 67 3a 22 22 2c 6c 61 73 74 53 75 62 6d 69 73 73 69 6f 6e 53 74 61 72 74 4d 73 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 29 3b 63 61 73 65 22 73 75 62 6d 69 73 73 69 6f 6e 53 75 63 63 65 73 73 22 3a 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73
                                                                                                                                                                                                                                                          Data Ascii: sionAttempts+1});case"submissionStart":return Object.assign({},e,{isSubmitting:!0,isSubmissionSuccessful:!1,isSubmissionFailure:!1,formSubmissionError:{},formSubmissionWarning:"",lastSubmissionStartMs:Date.now()});case"submissionSuccess":return Object.ass
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC1369INData Raw: 72 72 6f 72 43 6c 61 73 73 3a 4f 62 6a 65 63 74 28 75 2e 68 29 28 65 29 2c 69 73 45 72 72 6f 72 56 69 73 69 62 6c 65 3a 4f 62 6a 65 63 74 28 61 2e 63 29 28 65 2c 74 2c 6e 29 2c 69 73 4d 6f 62 69 6c 65 52 65 73 70 6f 6e 73 69 76 65 3a 4f 62 6a 65 63 74 28 75 2e 73 29 28 65 29 2c 65 72 72 6f 72 4d 65 73 73 61 67 65 43 6c 61 73 73 3a 4f 62 6a 65 63 74 28 75 2e 69 29 28 65 29 2c 6c 61 62 65 6c 3a 4f 62 6a 65 63 74 28 6c 2e 61 29 28 65 2c 22 66 69 65 6c 64 4c 61 62 65 6c 73 2e 22 2b 74 2e 69 64 2c 7b 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 74 2e 6c 61 62 65 6c 7d 29 7d 2c 7b 73 68 6f 75 6c 64 53 68 6f 77 43 6f 75 6e 74 72 79 44 72 6f 70 64 6f 77 6e 3a 74 2e 66 69 65 6c 64 54 79 70 65 3d 3d 3d 64 2e 6d 3f 4f 62 6a 65 63 74 28 66 2e 62 29 28 65 2c 74 29 3a 6e 75
                                                                                                                                                                                                                                                          Data Ascii: rrorClass:Object(u.h)(e),isErrorVisible:Object(a.c)(e,t,n),isMobileResponsive:Object(u.s)(e),errorMessageClass:Object(u.i)(e),label:Object(l.a)(e,"fieldLabels."+t.id,{defaultValue:t.label})},{shouldShowCountryDropdown:t.fieldType===d.m?Object(f.b)(e,t):nu
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC1369INData Raw: 76 65 6e 2d 6e 61 6d 65 22 3b 63 61 73 65 22 6a 6f 62 74 69 74 6c 65 22 3a 72 65 74 75 72 6e 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2d 74 69 74 6c 65 22 3b 63 61 73 65 22 6c 61 73 74 6e 61 6d 65 22 3a 72 65 74 75 72 6e 22 66 61 6d 69 6c 79 2d 6e 61 6d 65 22 3b 63 61 73 65 22 73 61 6c 75 74 61 74 69 6f 6e 22 3a 72 65 74 75 72 6e 22 68 6f 6e 6f 72 69 66 69 63 2d 70 72 65 66 69 78 22 3b 63 61 73 65 22 73 74 61 74 65 22 3a 72 65 74 75 72 6e 22 61 64 64 72 65 73 73 2d 6c 65 76 65 6c 31 22 3b 63 61 73 65 22 61 64 64 72 65 73 73 22 3a 72 65 74 75 72 6e 22 61 64 64 72 65 73 73 2d 6c 69 6e 65 31 22 3b 63 61 73 65 22 63 69 74 79 22 3a 72 65 74 75 72 6e 22 61 64 64 72 65 73 73 2d 6c 65 76 65 6c 32 22 3b 63 61 73 65 22 63 6f 75 6e 74 72 79 22 3a 72 65 74 75 72 6e 22
                                                                                                                                                                                                                                                          Data Ascii: ven-name";case"jobtitle":return"organization-title";case"lastname":return"family-name";case"salutation":return"honorific-prefix";case"state":return"address-level1";case"address":return"address-line1";case"city":return"address-level2";case"country":return"
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC1369INData Raw: 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 52 46 52 52 22 29 2c 61 3d 6e 28 22 69 6a 48 70 22 29 3b 76 61 72 20 69 3d 28 7b 6d 65 73 73 61 67 65 3a 65 2c 70 72 6f 70 65 72 74 69 65 73 3a 74 7d 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 28 72 2e 61 29 28 74 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 61 2e 61 29 28 6e 29 3f 6e 75 6c 6c 3a 60 24 7b 65 7d 3a 20 24 7b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 7d 60 7d 2c 6f 3d 6e 28 22 47 33 49 50 22 29 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 29 29 3b 63 6f 6e 73 74 20 73 3d 65 3d 3e 28 7b 74 79 70 65 3a 6f 2e 62 2c 70 61 79 6c 6f 61 64 3a 65 7d 29 2c 75 3d 28 7b 6d 65 73 73 61 67 65 3a 65 2c
                                                                                                                                                                                                                                                          Data Ascii: t,n){"use strict";var r=n("RFRR"),a=n("ijHp");var i=({message:e,properties:t})=>{const n=Object(r.a)(t);return Object(a.a)(n)?null:`${e}: ${JSON.stringify(t)}`},o=n("G3IP");n.d(t,"a",(function(){return u}));const s=e=>({type:o.b,payload:e}),u=({message:e,


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          34192.168.2.44988234.149.250.584431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC643OUTGET /images/uvy10p5b/production/e46769c8bcb1602667ffd4eafd0a2d4b3937ee6a-72x32.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: cdn.sanity.io
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC771INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:59 GMT
                                                                                                                                                                                                                                                          x-b3-traceid: 5c9fb1966d402c3b8aeb6c8750099b23
                                                                                                                                                                                                                                                          x-b3-parentspanid: 66bbbf7f76f46e4d
                                                                                                                                                                                                                                                          x-b3-spanid: 8c208bf4ae7268f5
                                                                                                                                                                                                                                                          x-b3-sampled: 0
                                                                                                                                                                                                                                                          Vary: origin, accept-encoding
                                                                                                                                                                                                                                                          x-sanity-asset-storage: gcs-default
                                                                                                                                                                                                                                                          content-security-policy: script-src 'none'
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          Last-Modified: Mon, 02 Sep 2024 13:16:58 GMT
                                                                                                                                                                                                                                                          cache-control: public, max-age=31536000, s-maxage=2592000
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          sanity-gateway: k8s-gcp-eu-w1-prod-ing-01
                                                                                                                                                                                                                                                          xkey: project-uvy10p5b-production
                                                                                                                                                                                                                                                          X-Varnish-Age: 0
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC607INData Raw: 64 64 62 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 32 20 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 77 69 64 74 68 3d 22 37 32 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 32 31 2e 32 39 33 34 20 35 2e 32 35 48 30 2e 37 35 31 35 38 43 30 2e 36 32 34 38 39 36 20 35 2e 32 35 20 30 2e 35 30 33 33 39 35 20 35 2e 33 30 30 33 20 30 2e 34 31 33 38 35 33 20 35 2e 33 38 39 39 34 43 30 2e 33 32 34 32 31 35 20 35 2e 34 37 39 34 39 20 30 2e 32 37 33 39 32 36 20 35 2e 36 30 31 30 31 20 30 2e 32 37 33 39 32 36 20 35 2e 37 32 37 38 56 32 36 2e 32 37 31 38 43 30 2e 32
                                                                                                                                                                                                                                                          Data Ascii: ddb<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 72 32" height="32" width="72"><path fill="#363636" d="M21.2934 5.25H0.75158C0.624896 5.25 0.503395 5.3003 0.413853 5.38994C0.324215 5.47949 0.273926 5.60101 0.273926 5.7278V26.2718C0.2
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC1378INData Raw: 2e 34 34 33 31 43 31 34 2e 33 37 35 39 20 31 39 2e 35 33 32 37 20 31 34 2e 32 35 34 34 20 31 39 2e 35 38 33 31 20 31 34 2e 31 32 37 38 20 31 39 2e 35 38 33 31 48 37 2e 39 31 37 33 37 43 37 2e 37 39 30 36 38 20 31 39 2e 35 38 33 31 20 37 2e 36 36 39 31 38 20 31 39 2e 35 33 32 37 20 37 2e 35 37 39 35 35 20 31 39 2e 34 34 33 31 43 37 2e 34 39 20 31 39 2e 33 35 33 35 20 37 2e 34 33 39 37 31 20 31 39 2e 32 33 32 20 37 2e 34 33 39 37 31 20 31 39 2e 31 30 35 33 56 31 32 2e 38 39 34 32 43 37 2e 34 33 39 37 31 20 31 32 2e 37 36 37 35 20 37 2e 34 39 20 31 32 2e 36 34 36 20 37 2e 35 37 39 35 35 20 31 32 2e 35 35 36 35 43 37 2e 36 36 39 31 38 20 31 32 2e 34 36 36 38 20 37 2e 37 39 30 36 38 20 31 32 2e 34 31 36 35 20 37 2e 39 31 37 33 37 20 31 32 2e 34 31 36 35 48 31
                                                                                                                                                                                                                                                          Data Ascii: .4431C14.3759 19.5327 14.2544 19.5831 14.1278 19.5831H7.91737C7.79068 19.5831 7.66918 19.5327 7.57955 19.4431C7.49 19.3535 7.43971 19.232 7.43971 19.1053V12.8942C7.43971 12.7675 7.49 12.646 7.57955 12.5565C7.66918 12.4668 7.79068 12.4165 7.91737 12.4165H1
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC1378INData Raw: 30 38 38 20 32 36 2e 32 37 32 32 56 32 30 2e 30 36 31 32 43 35 37 2e 36 30 38 38 20 31 39 2e 37 39 37 33 20 35 37 2e 33 39 35 20 31 39 2e 35 38 33 35 20 35 37 2e 31 33 31 31 20 31 39 2e 35 38 33 35 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 37 31 2e 34 36 32 39 20 31 39 2e 35 38 33 35 48 36 35 2e 32 35 32 35 43 36 34 2e 39 38 38 36 20 31 39 2e 35 38 33 35 20 36 34 2e 37 37 34 37 20 31 39 2e 37 39 37 33 20 36 34 2e 37 37 34 37 20 32 30 2e 30 36 31 32 56 32 36 2e 32 37 32 32 43 36 34 2e 37 37 34 37 20 32 36 2e 35 33 36 20 36 34 2e 39 38 38 36 20 32 36 2e 37 35 20 36 35 2e 32 35 32 35 20 32 36 2e 37 35 48 37 31 2e 34 36 32 39 43 37 31 2e 37 32 36 37 20 32 36 2e 37 35 20 37 31 2e 39 34 30 35 20
                                                                                                                                                                                                                                                          Data Ascii: 088 26.2722V20.0612C57.6088 19.7973 57.395 19.5835 57.1311 19.5835Z"></path><path fill="#363636" d="M71.4629 19.5835H65.2525C64.9886 19.5835 64.7747 19.7973 64.7747 20.0612V26.2722C64.7747 26.536 64.9886 26.75 65.2525 26.75H71.4629C71.7267 26.75 71.9405
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC191INData Raw: 39 38 38 43 33 32 2e 34 36 39 35 20 32 36 2e 35 30 39 33 20 33 32 2e 35 31 39 39 20 32 36 2e 33 38 37 37 20 33 32 2e 35 31 39 39 20 32 36 2e 32 36 31 31 56 31 39 2e 35 37 37 37 48 33 39 2e 32 30 37 39 43 33 39 2e 33 33 34 36 20 31 39 2e 35 37 37 37 20 33 39 2e 34 35 36 31 20 31 39 2e 35 32 37 33 20 33 39 2e 35 34 35 37 20 31 39 2e 34 33 37 37 43 33 39 2e 36 33 35 33 20 31 39 2e 33 34 38 31 20 33 39 2e 36 38 35 36 20 31 39 2e 32 32 36 36 20 33 39 2e 36 38 35 36 20 31 39 2e 30 39 39 39 56 31 32 2e 38 38 38 39 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 988C32.4695 26.5093 32.5199 26.3877 32.5199 26.2611V19.5777H39.2079C39.3346 19.5777 39.4561 19.5273 39.5457 19.4377C39.6353 19.3481 39.6856 19.2266 39.6856 19.0999V12.8889Z"></path></svg>
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          35192.168.2.44988434.149.250.584431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:58 UTC643OUTGET /images/uvy10p5b/production/585fa7aca2053cfce9d7bdacd47ab6ef4c003174-84x32.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: cdn.sanity.io
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC771INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:59 GMT
                                                                                                                                                                                                                                                          x-b3-traceid: d0cc335889f9533979195c8aec77bcb7
                                                                                                                                                                                                                                                          x-b3-parentspanid: 152caed44956bca6
                                                                                                                                                                                                                                                          x-b3-spanid: 45b275776683e07b
                                                                                                                                                                                                                                                          x-b3-sampled: 0
                                                                                                                                                                                                                                                          Vary: origin, accept-encoding
                                                                                                                                                                                                                                                          x-sanity-asset-storage: gcs-default
                                                                                                                                                                                                                                                          content-security-policy: script-src 'none'
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          Last-Modified: Mon, 02 Sep 2024 13:17:04 GMT
                                                                                                                                                                                                                                                          cache-control: public, max-age=31536000, s-maxage=2592000
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          sanity-gateway: k8s-gcp-eu-w1-prod-ing-01
                                                                                                                                                                                                                                                          xkey: project-uvy10p5b-production
                                                                                                                                                                                                                                                          X-Varnish-Age: 0
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC607INData Raw: 38 37 66 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 34 20 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 77 69 64 74 68 3d 22 38 34 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 33 34 37 5f 36 38 37 34 35 29 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 37 31 2e 37 32 34 20 32 38 2e 32 33 36 39 56 32 39 2e 39 39 39 36 48 38 33 2e 38 33 36 56 32 32 2e 30 34 39 35 48 38 32 2e 30 37 31 33 56 32 38 2e 32 33 36 39 48 37 31 2e 37 32 34 5a 4d 37 31 2e 37 32 34 20 32 56 33 2e 37 36 32 37 38 48 38 32 2e 30 37 31 33 56 39 2e 39 35
                                                                                                                                                                                                                                                          Data Ascii: 87f<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 84 32" height="32" width="84"><g clip-path="url(#clip0_347_68745)"><path fill="#363636" d="M71.724 28.2369V29.9996H83.836V22.0495H82.0713V28.2369H71.724ZM71.724 2V3.76278H82.0713V9.95
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC1378INData Raw: 38 2e 30 37 33 33 43 36 39 2e 34 30 35 35 20 31 37 2e 32 32 37 31 20 36 39 2e 39 34 32 31 20 31 37 2e 37 38 30 31 20 36 39 2e 39 34 32 31 20 31 39 2e 31 36 33 31 56 32 32 2e 30 34 39 35 48 37 31 2e 37 30 36 37 56 31 39 2e 34 33 39 36 43 37 31 2e 37 30 36 37 20 31 37 2e 35 33 38 34 20 37 31 2e 32 35 37 20 31 36 2e 38 31 32 36 20 36 39 2e 38 37 32 35 20 31 36 2e 36 30 35 31 56 31 36 2e 33 36 32 39 5a 4d 35 35 2e 33 30 33 38 20 31 36 2e 37 36 30 33 48 36 30 2e 36 33 33 32 56 31 35 2e 31 37 30 33 48 35 35 2e 33 30 33 38 56 31 31 2e 35 34 30 35 48 36 31 2e 31 35 32 56 39 2e 39 35 30 35 31 48 35 33 2e 35 33 38 37 56 32 32 2e 30 34 39 31 48 36 31 2e 34 31 31 37 56 32 30 2e 34 35 39 48 35 35 2e 33 30 33 38 56 31 36 2e 37 36 30 33 5a 4d 34 39 2e 35 30 36 39 20 31
                                                                                                                                                                                                                                                          Data Ascii: 8.0733C69.4055 17.2271 69.9421 17.7801 69.9421 19.1631V22.0495H71.7067V19.4396C71.7067 17.5384 71.257 16.8126 69.8725 16.6051V16.3629ZM55.3038 16.7603H60.6332V15.1703H55.3038V11.5405H61.152V9.95051H53.5387V22.0491H61.4117V20.459H55.3038V16.7603ZM49.5069 1
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC197INData Raw: 32 37 38 48 31 32 2e 31 36 37 33 56 32 48 30 2e 30 35 35 31 37 35 38 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 67 3e 0a 3c 64 65 66 73 3e 0a 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 30 5f 33 34 37 5f 36 38 37 34 35 22 3e 0a 3c 72 65 63 74 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2e 30 35 35 31 37 35 38 20 32 29 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 20 68 65 69 67 68 74 3d 22 32 38 22 20 77 69 64 74 68 3d 22 38 33 2e 37 38 31 32 22 3e 3c 2f 72 65 63 74 3e 0a 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 3c 2f 64 65 66 73 3e 0a 3c 2f 73 76 67 3e 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 278H12.1673V2H0.0551758Z"></path></g><defs><clipPath id="clip0_347_68745"><rect transform="translate(0.0551758 2)" fill="white" height="28" width="83.7812"></rect></clipPath></defs></svg>
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          36192.168.2.44989634.149.250.584431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC644OUTGET /images/uvy10p5b/production/387e03aa6f36ca7043287fa21cae358786b2f2ea-152x32.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: cdn.sanity.io
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC771INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:59 GMT
                                                                                                                                                                                                                                                          x-b3-traceid: e88b0367ff104991467f5f338a812685
                                                                                                                                                                                                                                                          x-b3-parentspanid: 48cb314017665dfa
                                                                                                                                                                                                                                                          x-b3-spanid: 53dd44ac997ae2c2
                                                                                                                                                                                                                                                          x-b3-sampled: 0
                                                                                                                                                                                                                                                          Vary: origin, accept-encoding
                                                                                                                                                                                                                                                          x-sanity-asset-storage: gcs-default
                                                                                                                                                                                                                                                          content-security-policy: script-src 'none'
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          Last-Modified: Mon, 02 Sep 2024 13:17:10 GMT
                                                                                                                                                                                                                                                          cache-control: public, max-age=31536000, s-maxage=2592000
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          sanity-gateway: k8s-gcp-eu-w1-prod-ing-01
                                                                                                                                                                                                                                                          xkey: project-uvy10p5b-production
                                                                                                                                                                                                                                                          X-Varnish-Age: 0
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC1378INData Raw: 61 36 39 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 32 20 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 77 69 64 74 68 3d 22 31 35 32 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 33 34 37 5f 36 38 37 33 33 29 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 30 2e 38 33 36 34 32 36 20 35 2e 39 38 36 39 35 43 30 2e 38 33 36 34 32 36 20 35 2e 39 38 36 39 35 20 32 2e 30 33 38 39 32 20 36 2e 33 34 33 33 38 20 33 2e 39 34 30 34 33 20 36 2e 38 39 30 31 37 4c 34 2e 34 35 32 20 37 2e 30 33 37 30 32 43 34 2e 37 31 35 33 38 20 37
                                                                                                                                                                                                                                                          Data Ascii: a69<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 152 32" height="32" width="152"><g clip-path="url(#clip0_347_68733)"><path fill="#363636" d="M0.836426 5.98695C0.836426 5.98695 2.03892 6.34338 3.94043 6.89017L4.452 7.03702C4.71538 7
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC1299INData Raw: 30 38 20 37 32 2e 39 35 35 35 20 32 33 2e 34 38 31 33 4c 37 32 2e 39 35 36 33 20 32 33 2e 36 33 33 32 43 37 32 2e 39 35 36 34 20 32 33 2e 36 34 36 36 20 37 32 2e 39 35 36 35 20 32 33 2e 36 35 39 20 37 32 2e 39 35 36 36 20 32 33 2e 36 37 30 34 4c 37 32 2e 39 35 37 33 20 32 33 2e 37 34 37 39 43 37 32 2e 39 35 37 34 20 32 33 2e 37 35 34 20 37 32 2e 39 35 37 35 20 32 33 2e 37 35 39 33 20 37 32 2e 39 35 37 35 20 32 33 2e 37 36 33 38 4c 37 32 2e 39 35 37 39 20 32 33 2e 37 38 38 39 48 36 38 2e 35 38 32 33 4c 36 38 2e 35 38 32 32 20 32 31 2e 36 39 37 37 43 36 38 2e 35 37 38 33 20 32 31 2e 35 38 32 33 20 36 38 2e 34 38 34 33 20 31 39 2e 38 35 30 37 20 36 36 2e 33 34 32 31 20 31 39 2e 38 35 30 37 48 35 38 2e 37 32 31 33 56 32 33 2e 37 38 38 39 48 35 34 2e 31 35 35
                                                                                                                                                                                                                                                          Data Ascii: 08 72.9555 23.4813L72.9563 23.6332C72.9564 23.6466 72.9565 23.659 72.9566 23.6704L72.9573 23.7479C72.9574 23.754 72.9575 23.7593 72.9575 23.7638L72.9579 23.7889H68.5823L68.5822 21.6977C68.5783 21.5823 68.4843 19.8507 66.3421 19.8507H58.7213V23.7889H54.155


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          37192.168.2.44989976.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC546OUTGET /_next/static/chunks/450-7c61bf10ed6fc530.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC965INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 109844
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="450-7c61bf10ed6fc530.js"
                                                                                                                                                                                                                                                          Content-Length: 34280
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:59 GMT
                                                                                                                                                                                                                                                          Etag: "6df402e61b9a3e8704b216fddba768ee"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:18:14 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/450-7c61bf10ed6fc530.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::pvhht-1731682139249-5f86dfe6b49c
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 35 30 5d 2c 7b 38 37 31 33 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 61 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 32 33 31 29 2c 6f 3d 6e 2e 6e 28 72 29 7d 2c 31 36 34 36 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 37 31 31 36 39 29 3b 6e 2e 6f 28 72 2c 22 75 73 65 50 61 74 68 6e 61 6d 65 22 29 26 26 6e 2e 64 28 74 2c 7b 75 73 65 50 61 74 68 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                          Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[450],{87138:function(e,t,n){n.d(t,{default:function(){return o.a}});var r=n(231),o=n.n(r)},16463:function(e,t,n){var r=n(71169);n.o(r,"usePathname")&&n.d(t,{usePathname:function(){retur
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC590INData Raw: 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6e 29 26 26 28 6e 3d 28 30 2c 6f 2e 6a 73 78 29 28 22 61 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 6e 7d 29 29 3b 6c 65 74 20 4e 3d 69 2e 64 65 66 61 75 6c 74 2e 75 73 65 43 6f 6e 74 65 78 74 28 66 2e 52 6f 75 74 65 72 43 6f 6e 74 65 78 74 29 2c 49 3d 69 2e 64 65 66 61 75 6c 74 2e 75 73 65 43 6f 6e 74 65 78 74 28 64 2e 41 70 70 52 6f 75 74 65 72 43 6f 6e 74 65 78 74 29 2c 54 3d 6e 75 6c 6c 21 3d 4e 3f 4e 3a 49 2c 41 3d 21 4e 2c 4c 3d 21 31 21 3d 3d 5f 2c 55 3d 6e 75 6c 6c 3d 3d 3d 5f 3f 67 2e 50 72 65 66 65 74 63 68 4b 69 6e 64 2e 41 55 54 4f 3a 67 2e 50 72 65 66 65 74 63 68 4b 69 6e 64 2e 46 55 4c 4c 2c 7b 68 72 65 66 3a 57 2c 61 73 3a 44 7d 3d 69
                                                                                                                                                                                                                                                          Data Ascii: ("string"==typeof n||"number"==typeof n)&&(n=(0,o.jsx)("a",{children:n}));let N=i.default.useContext(f.RouterContext),I=i.default.useContext(d.AppRouterContext),T=null!=N?N:I,A=!N,L=!1!==_,U=null===_?g.PrefetchKind.AUTO:g.PrefetchKind.FULL,{href:W,as:D}=i
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC4744INData Raw: 66 61 75 6c 74 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 65 3d 3e 7b 28 56 2e 63 75 72 72 65 6e 74 21 3d 3d 44 7c 7c 7a 2e 63 75 72 72 65 6e 74 21 3d 3d 57 29 26 26 28 46 28 29 2c 56 2e 63 75 72 72 65 6e 74 3d 44 2c 7a 2e 63 75 72 72 65 6e 74 3d 57 29 2c 4b 28 65 29 2c 42 26 26 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 42 3f 42 28 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 42 26 26 28 42 2e 63 75 72 72 65 6e 74 3d 65 29 29 7d 2c 5b 44 2c 42 2c 57 2c 46 2c 4b 5d 29 3b 69 2e 64 65 66 61 75 6c 74 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 54 26 26 71 26 26 4c 26 26 79 28 54 2c 57 2c 44 2c 7b 6c 6f 63 61 6c 65 3a 53 7d 2c 7b 6b 69 6e 64 3a 55 7d 2c 41 29 7d 2c 5b 44 2c 57 2c 71 2c 53 2c 4c 2c 6e 75 6c 6c 3d 3d 4e 3f 76 6f
                                                                                                                                                                                                                                                          Data Ascii: fault.useCallback(e=>{(V.current!==D||z.current!==W)&&(F(),V.current=D,z.current=W),K(e),B&&("function"==typeof B?B(e):"object"==typeof B&&(B.current=e))},[D,B,W,F,K]);i.default.useEffect(()=>{T&&q&&L&&y(T,W,D,{locale:S},{kind:U},A)},[D,W,q,S,L,null==N?vo
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC5930INData Raw: 69 64 3a 72 2c 6f 62 73 65 72 76 65 72 3a 6f 2c 65 6c 65 6d 65 6e 74 73 3a 69 7d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3b 6c 65 74 20 6e 3d 7b 72 6f 6f 74 3a 65 2e 72 6f 6f 74 7c 7c 6e 75 6c 6c 2c 6d 61 72 67 69 6e 3a 65 2e 72 6f 6f 74 4d 61 72 67 69 6e 7c 7c 22 22 7d 2c 72 3d 75 2e 66 69 6e 64 28 65 3d 3e 65 2e 72 6f 6f 74 3d 3d 3d 6e 2e 72 6f 6f 74 26 26 65 2e 6d 61 72 67 69 6e 3d 3d 3d 6e 2e 6d 61 72 67 69 6e 29 3b 69 66 28 72 26 26 28 74 3d 6c 2e 67 65 74 28 72 29 29 29 72 65 74 75 72 6e 20 74 3b 6c 65 74 20 6f 3d 6e 65 77 20 4d 61 70 3b 72 65 74 75 72 6e 20 74 3d 7b 69 64 3a 6e 2c 6f 62 73 65 72 76 65 72 3a 6e 65 77 20 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 65 3d 3e 7b 65 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b
                                                                                                                                                                                                                                                          Data Ascii: id:r,observer:o,elements:i}=function(e){let t;let n={root:e.root||null,margin:e.rootMargin||""},r=u.find(e=>e.root===n.root&&e.margin===n.margin);if(r&&(t=l.get(r)))return t;let o=new Map;return t={id:n,observer:new IntersectionObserver(e=>{e.forEach(e=>{
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC7116INData Raw: 28 65 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 5b 6e 5d 7d 29 7d 28 74 2c 7b 61 73 73 69 67 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 73 65 61 72 63 68 50 61 72 61 6d 73 54 6f 55 72 6c 51 75 65 72 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 75 72 6c 51 75 65 72 79 54 6f 53 65 61 72 63 68 50 61 72 61 6d 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 7d 2c 34 31 35 33 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 67 65 74 52 6f
                                                                                                                                                                                                                                                          Data Ascii: (e,n,{enumerable:!0,get:t[n]})}(t,{assign:function(){return i},searchParamsToUrlQuery:function(){return n},urlQueryToSearchParams:function(){return o}})},41533:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getRo
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC8302INData Raw: 7b 6c 65 74 7b 70 72 6f 74 6f 63 6f 6c 3a 65 2c 68 6f 73 74 6e 61 6d 65 3a 74 2c 70 6f 72 74 3a 6e 7d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 3b 72 65 74 75 72 6e 20 65 2b 22 2f 2f 22 2b 74 2b 28 6e 3f 22 3a 22 2b 6e 3a 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 6c 65 74 7b 68 72 65 66 3a 65 7d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2c 74 3d 6c 28 29 3b 72 65 74 75 72 6e 20 65 2e 73 75 62 73 74 72 69 6e 67 28 74 2e 6c 65 6e 67 74 68 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 7c 7c 22 55 6e 6b 6e 6f 77 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 66 69
                                                                                                                                                                                                                                                          Data Ascii: {let{protocol:e,hostname:t,port:n}=window.location;return e+"//"+t+(n?":"+n:"")}function u(){let{href:e}=window.location,t=l();return e.substring(t.length)}function a(e){return"string"==typeof e?e:e.displayName||e.name||"Unknown"}function s(e){return e.fi
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC5226INData Raw: 3a 65 2c 71 75 65 72 79 3a 22 22 2c 68 61 73 68 3a 22 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 7b 70 61 74 68 6e 61 6d 65 3a 6e 7d 3d 6c 28 65 29 3b 72 65 74 75 72 6e 20 6e 3d 3d 3d 74 7c 7c 6e 2e 73 74 61 72 74 73 57 69 74 68 28 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 2f 22 29 29 7d 28 65 2c 74 29 29 72 65 74 75 72 6e 20 65 3b 6c 65 74 20 6e 3d 65 2e 73 6c 69 63 65 28 74 2e 6c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 6e 2e 73 74 61 72 74 73 57 69 74 68 28 22 2f 22 29 3f 6e 3a 22 2f 22 2e 63 6f 6e 63 61 74 28 6e 29 7d 6c 65 74 20 61 3d 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 70 61 74 68 6e
                                                                                                                                                                                                                                                          Data Ascii: :e,query:"",hash:""}}function u(e,t){if(!function(e,t){if("string"!=typeof e)return!1;let{pathname:n}=l(e);return n===t||n.startsWith("".concat(t,"/"))}(e,t))return e;let n=e.slice(t.length);return n.startsWith("/")?n:"/".concat(n)}let a=(e,t)=>{let{pathn


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          38192.168.2.44990176.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC546OUTGET /_next/static/chunks/202-ec55ec1446fedfb1.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC964INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 76466
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="202-ec55ec1446fedfb1.js"
                                                                                                                                                                                                                                                          Content-Length: 19124
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:59 GMT
                                                                                                                                                                                                                                                          Etag: "347d00c94acdccdb3310b1dd6712a4dd"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 17:34:32 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/202-ec55ec1446fedfb1.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::z5x42-1731682139681-eabbb0f41fe7
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 30 32 5d 2c 7b 39 30 32 33 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 6c 65 74 20 72 3d 6e 28 35 37 34 33 37 29 2c 69 3d 6e 28 32 32 36 35 29 3b 74 2e 64 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 68 74 6d 6c 3a 74 2c 68 65 69 67 68 74 3a 6e 3d 6e 75 6c 6c 2c 77 69 64 74 68 3a 6f 3d 6e 75 6c 6c 2c 63 68 69 6c 64 72 65 6e 3a 61 2c 64 61 74 61 4e 74 70 63 3a 73 3d 22
                                                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[202],{90239:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});let r=n(57437),i=n(2265);t.default=function(e){let{html:t,height:n=null,width:o=null,children:a,dataNtpc:s="
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC591INData Raw: 6c 5d 2e 70 75 73 68 28 7b 27 67 74 6d 2e 73 74 61 72 74 27 3a 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2c 65 76 65 6e 74 3a 27 67 74 6d 2e 6a 73 27 7d 29 3b 5c 6e 20 20 20 20 20 20 20 20 22 2e 63 6f 6e 63 61 74 28 6c 3f 22 77 5b 6c 5d 2e 70 75 73 68 28 22 2e 63 6f 6e 63 61 74 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6c 29 2c 22 29 22 29 3a 22 22 2c 22 5c 6e 20 20 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 27 22 29 2e 63 6f 6e 63 61 74 28 6e 2c 22 27 29 3b 22 29 7d 7d 29 2c 28 30 2c 6f 2e 6a 73 78 29 28 73 2e 64 65 66 61 75 6c 74 2c 7b 69 64 3a 22 5f 6e 65 78 74 2d 67 74 6d 22 2c 22 64 61 74 61 2d 6e 74 70 63 22 3a 22 47 54 4d 22 2c 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65
                                                                                                                                                                                                                                                          Data Ascii: l].push({'gtm.start': new Date().getTime(),event:'gtm.js'});\n ".concat(l?"w[l].push(".concat(JSON.stringify(l),")"):"","\n })(window,'").concat(n,"');")}}),(0,o.jsx)(s.default,{id:"_next-gtm","data-ntpc":"GTM",src:"https://www.googletagmanage
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC4744INData Raw: 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 22 29 29 7d 7d 2c 34 39 34 36 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 72 3d 6e 28 32 32 36 35 29 2c 69 3d 6e 28 38 35 34 37 36 29 2c 6f 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 22 64 65 66 61 75 6c 74 22 69 6e 20 72 3f 72 3a 7b 64 65 66 61 75 6c 74 3a 72 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72
                                                                                                                                                                                                                                                          Data Ascii: does not exist"))}},49467:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0});var r=n(2265),i=n(85476),o=r&&"object"==typeof r&&"default"in r?r:{default:r},a=function(){return(a=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC5930INData Raw: 6f 70 22 2c 77 69 64 74 68 3a 30 2c 68 65 69 67 68 74 3a 30 7d 7d 2c 63 29 2c 6c 29 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 7b 7d 29 3b 76 61 72 20 6e 3d 72 2e 75 73 65 53 74 61 74 65 28 6e 75 6c 6c 29 2c 73 3d 6e 5b 30 5d 2c 75 3d 6e 5b 31 5d 2c 6c 3d 72 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 63 3d 72 2e 75 73 65 53 74 61 74 65 28 6e 75 6c 6c 29 2c 64 3d 63 5b 30 5d 2c 66 3d 63 5b 31 5d 2c 68 3d 76 28 74 29 2c 67 3d 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 26 26 28 64 2e 73 74 61 72 74 52 65 6e 64 65 72 69 6e 67 28 29 2c 64 2e 72 65 73 69 7a 65 54 6f 43 61 6e 76 61 73 28 29 29 7d 2c 5b 64 5d 29 3b 70 28 7b 72 69 76 65 4c 6f 61 64 65 64 3a 21 21 64 2c 63 61
                                                                                                                                                                                                                                                          Data Ascii: op",width:0,height:0}},c),l))}function _(e,t){void 0===t&&(t={});var n=r.useState(null),s=n[0],u=n[1],l=r.useRef(null),c=r.useState(null),d=c[0],f=c[1],h=v(t),g=r.useCallback(function(){d&&(d.startRendering(),d.resizeToCanvas())},[d]);p({riveLoaded:!!d,ca
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC5487INData Raw: 26 26 28 69 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 3f 6f 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6f 29 3f 6f 2e 6a 6f 69 6e 28 22 22 29 3a 22 22 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 7b 6c 65 74 20 6e 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 3b 69 66 28 6e 26 26 21 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 29 7b 6c 65 74 20 72 3d 74 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 3b 72 65 74 75 72 6e 20 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65
                                                                                                                                                                                                                                                          Data Ascii: &&(i.textContent="string"==typeof o?o:Array.isArray(o)?o.join(""):""),i}function o(e,t){if(e instanceof HTMLElement&&t instanceof HTMLElement){let n=t.getAttribute("nonce");if(n&&!e.getAttribute("nonce")){let r=t.cloneNode(!0);return r.setAttribute("nonce


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          39192.168.2.44990476.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC553OUTGET /_next/static/chunks/app/layout-f71f7a88f7c07e5c.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC975INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 109845
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="layout-f71f7a88f7c07e5c.js"
                                                                                                                                                                                                                                                          Content-Length: 22627
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:59 GMT
                                                                                                                                                                                                                                                          Etag: "7b8f576871983efa05cf5a1a06311be9"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:18:14 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/app/layout-f71f7a88f7c07e5c.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::np55m-1731682139775-2f6e24debb7a
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 38 35 5d 2c 7b 37 33 33 30 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 36 34 34 30 34 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 32 37 36 34 30 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 39 30 32 33 39 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 35 33 37 34 32 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65
                                                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[185],{73305:function(t,e,n){Promise.resolve().then(n.bind(n,64404)),Promise.resolve().then(n.bind(n,27640)),Promise.resolve().then(n.bind(n,90239)),Promise.resolve().then(n.bind(n,53742)),Promise.re
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC580INData Raw: 36 37 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 35 37 34 33 37 29 2c 6f 3d 6e 28 32 32 36 35 29 2c 61 3d 6e 28 37 34 30 36 36 29 2c 6c 3d 6e 2e 6e 28 61 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 6c 65 74 5b 74 2c 65 5d 3d 28 30 2c 6f 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 5b 6e 2c 61 5d 3d 28 30 2c 6f 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 3b 72 65 74 75 72 6e 28 30 2c 6f 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 65 74 20 74 3d 74 3d 3e 7b 22 43 6f 6e 74 72 6f 6c 22 3d 3d 3d 74 2e 6b 65 79 26 26 61 28 21 31 29 7d 2c 69 3d 74 3d 3e 7b 22 43 6f 6e
                                                                                                                                                                                                                                                          Data Ascii: 673:function(t,e,n){"use strict";n.d(e,{default:function(){return r}});var i=n(57437),o=n(2265),a=n(74066),l=n.n(a);function r(){let[t,e]=(0,o.useState)(!1),[n,a]=(0,o.useState)(!1);return(0,o.useEffect)(()=>{let t=t=>{"Control"===t.key&&a(!1)},i=t=>{"Con
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC4744INData Raw: 64 22 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 29 2e 69 74 65 6d 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 29 2e 69 74 65 6d 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 29 2e 69 74 65 6d 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 29 2e 69 74 65 6d 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 29 2e 69 74 65 6d 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 29 2e 69 74 65 6d 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 22 64 69
                                                                                                                                                                                                                                                          Data Ascii: d"),children:[(0,i.jsx)("div",{className:l().item}),(0,i.jsx)("div",{className:l().item}),(0,i.jsx)("div",{className:l().item}),(0,i.jsx)("div",{className:l().item}),(0,i.jsx)("div",{className:l().item}),(0,i.jsx)("div",{className:l().item}),(0,i.jsx)("di
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC5930INData Raw: 2e 36 38 38 76 31 35 2e 33 37 35 48 2e 38 31 32 56 37 2e 36 38 38 5a 4d 2e 38 31 33 20 32 34 2e 33 34 34 68 39 33 2e 35 33 61 33 2e 38 34 34 20 33 2e 38 34 34 20 30 20 30 20 31 20 33 2e 38 34 34 20 33 2e 38 34 33 76 34 36 2e 31 32 36 41 37 2e 36 38 37 20 37 2e 36 38 37 20 30 20 30 20 31 20 39 30 2e 35 20 38 32 68 2d 38 32 61 37 2e 36 38 37 20 37 2e 36 38 37 20 30 20 30 20 31 2d 37 2e 36 38 38 2d 37 2e 36 38 38 56 32 34 2e 33 34 34 5a 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 76 61 72 20 64 3d 6e 28 34 39 34 36 37 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 6c 65 74 7b 70 61 74 68 3a 65 7d 3d 74 2c 7b 52 69 76 65 43 6f 6d 70 6f 6e 65 6e 74 3a 6e 7d 3d 28 30 2c 64 2e 75 73 65 52 69 76 65 29 28 7b 73 72 63 3a 22 2f 72
                                                                                                                                                                                                                                                          Data Ascii: .688v15.375H.812V7.688ZM.813 24.344h93.53a3.844 3.844 0 0 1 3.844 3.843v46.126A7.687 7.687 0 0 1 90.5 82h-82a7.687 7.687 0 0 1-7.688-7.688V24.344Z",fill:"currentColor"})})}var d=n(49467);function u(t){let{path:e}=t,{RiveComponent:n}=(0,d.useRive)({src:"/r
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC7116INData Raw: 30 29 2c 62 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 72 2e 69 63 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 69 63 6f 6e 3b 69 66 28 28 30 2c 6f 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 66 28 21 30 29 2c 64 3f 68 28 21 30 29 3a 28 67 28 21 31 29 2c 68 28 21 31 29 29 7d 2c 5b 64 5d 29 2c 72 2e 63 68 69 6c 64 4e 61 76 69 67 61 74 69 6f 6e 26 26 72 2e 63 68 69 6c 64 4e 61 76 69 67 61 74 69 6f 6e 2e 69 74 65 6d 73 26 26 72 2e 63 68 69 6c 64 4e 61 76 69 67 61 74 69 6f 6e 2e 69 74 65 6d 73 2e 6c 65 6e 67 74 68 29 7b 6c 65 74 20 74 3d 72 2e 63 68 69 6c 64 4e 61 76 69 67 61 74 69 6f 6e 2e 63 6f 6c 6f 72 7c 7c 22 77 68 69 74 65 22 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65
                                                                                                                                                                                                                                                          Data Ascii: 0),b=null===(e=r.icon)||void 0===e?void 0:e.icon;if((0,o.useEffect)(()=>{f(!0),d?h(!0):(g(!1),h(!1))},[d]),r.childNavigation&&r.childNavigation.items&&r.childNavigation.items.length){let t=r.childNavigation.color||"white";return(0,i.jsxs)("div",{className
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC1885INData Raw: 3a 22 69 63 6f 6e 4e 61 76 69 67 61 74 69 6f 6e 5f 76 69 64 65 6f 5f 5f 55 34 56 38 61 22 7d 7d 2c 35 34 35 39 32 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 7b 69 74 65 6d 73 3a 22 6e 61 76 69 67 61 74 69 6f 6e 43 6f 6c 6c 61 70 73 69 62 6c 65 5f 69 74 65 6d 73 5f 5f 67 44 30 4e 61 22 2c 69 74 65 6d 3a 22 6e 61 76 69 67 61 74 69 6f 6e 43 6f 6c 6c 61 70 73 69 62 6c 65 5f 69 74 65 6d 5f 5f 77 6f 44 51 77 22 2c 22 69 74 65 6d 2d 2d 72 6f 6f 74 22 3a 22 6e 61 76 69 67 61 74 69 6f 6e 43 6f 6c 6c 61 70 73 69 62 6c 65 5f 69 74 65 6d 2d 2d 72 6f 6f 74 5f 5f 76 31 71 41 5f 22 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 22 6e 61 76 69 67 61 74 69 6f 6e 43 6f 6c 6c 61 70 73 69 62 6c 65 5f 62 61 63 6b 67 72 6f 75 6e 64 5f 5f 69 4f 47 66 50 22 2c 22
                                                                                                                                                                                                                                                          Data Ascii: :"iconNavigation_video__U4V8a"}},54592:function(t){t.exports={items:"navigationCollapsible_items__gD0Na",item:"navigationCollapsible_item__woDQw","item--root":"navigationCollapsible_item--root__v1qA_",background:"navigationCollapsible_background__iOGfP","


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          40192.168.2.44990676.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC551OUTGET /_next/static/chunks/dc112a36-9245e58b51327391.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC975INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 76466
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="dc112a36-9245e58b51327391.js"
                                                                                                                                                                                                                                                          Content-Length: 305737
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:59 GMT
                                                                                                                                                                                                                                                          Etag: "5888c15c8b65ceb02a31c70f37b6bac6"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 17:34:33 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/dc112a36-9245e58b51327391.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::rxzg5-1731682139780-6beb59c22dab
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 30 35 5d 2c 7b 37 31 34 35 31 3a 66 75 6e 63 74 69 6f 6e 28 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 7d 28 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 76 67 4e 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 6c 6f 63 61 74 69 6f 6e 48 72 65
                                                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[705],{71451:function(module,exports,__webpack_require__){"undefined"!=typeof navigator&&function(t,e){module.exports=e()}(0,function(){"use strict";var svgNS="http://www.w3.org/2000/svg",locationHre
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC580INData Raw: 61 70 70 6c 79 28 6e 75 6c 6c 2c 7b 6c 65 6e 67 74 68 3a 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 24 36 28 74 29 7b 72 65 74 75 72 6e 28 5f 74 79 70 65 6f 66 24 36 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74
                                                                                                                                                                                                                                                          Data Ascii: apply(null,{length:t})}function _typeof$6(t){return(_typeof$6="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":t
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC4744INData Raw: 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 3d 5b 22 61 62 73 22 2c 22 61 63 6f 73 22 2c 22 61 63 6f 73 68 22 2c 22 61 73 69 6e 22 2c 22 61 73 69 6e 68 22 2c 22 61 74 61 6e 22 2c 22 61 74 61 6e 68 22 2c 22 61 74 61 6e 32 22 2c 22 63 65 69 6c 22 2c 22 63 62 72 74 22 2c 22 65 78 70 6d 31 22 2c 22 63 6c 7a 33 32 22 2c 22 63 6f 73 22 2c 22 63 6f 73 68 22 2c 22 65 78 70 22 2c 22 66 6c 6f 6f 72 22 2c 22 66 72 6f 75 6e 64 22 2c 22 68 79 70 6f 74 22 2c 22 69 6d 75 6c 22 2c 22 6c 6f 67 22 2c 22 6c 6f 67 31 70 22 2c 22 6c 6f 67 32 22 2c 22 6c 6f 67 31 30 22 2c 22 6d 61 78 22 2c 22 6d 69 6e 22 2c 22 70 6f 77 22 2c 22 72 61 6e 64 6f 6d 22 2c 22 72 6f 75 6e 64 22 2c 22 73 69 67 6e 22 2c 22 73 69 6e 22 2c 22 73 69 6e 68 22 2c 22 73 71 72 74 22 2c 22 74 61 6e 22 2c 22 74
                                                                                                                                                                                                                                                          Data Ascii: tion(){var t,e=["abs","acos","acosh","asin","asinh","atan","atanh","atan2","ceil","cbrt","expm1","clz32","cos","cosh","exp","floor","fround","hypot","imul","log","log1p","log2","log10","max","min","pow","random","round","sign","sin","sinh","sqrt","tan","t
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC5930INData Raw: 61 72 20 72 3d 30 2c 61 3d 65 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 72 3d 30 3b 72 3c 61 3b 72 2b 3d 31 29 31 3d 3d 3d 65 5b 72 5d 2e 74 26 26 28 65 5b 72 5d 2e 64 61 74 61 2e 6c 61 79 65 72 73 3d 73 28 65 5b 72 5d 2e 64 61 74 61 2e 72 65 66 49 64 2c 69 29 2c 74 28 65 5b 72 5d 2e 64 61 74 61 2e 6c 61 79 65 72 73 2c 69 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 69 3d 30 2c 73 3d 65 2e 6c 65 6e 67 74 68 3b 69 3c 73 3b 29 7b 69 66 28 65 5b 69 5d 2e 69 64 3d 3d 3d 74 29 72 65 74 75 72 6e 20 65 5b 69 5d 3b 69 2b 3d 31 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 29 7b 76 61 72 20 73 3d 69 28 74 2c 65 29 3b 72 65 74 75 72 6e 20 73 3f 73 2e 6c 61 79 65 72 73 2e 5f 5f 75 73 65 64 3f 4a 53
                                                                                                                                                                                                                                                          Data Ascii: ar r=0,a=e.length;for(r=0;r<a;r+=1)1===e[r].t&&(e[r].data.layers=s(e[r].data.refId,i),t(e[r].data.layers,i))}}function i(t,e){for(var i=0,s=e.length;i<s;){if(e[i].id===t)return e[i];i+=1}return null}function s(t,e){var s=i(t,e);return s?s.layers.__used?JS
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC7116INData Raw: 74 6f 74 61 6c 46 6f 6f 74 61 67 65 73 26 26 74 68 69 73 2e 69 6d 61 67 65 73 4c 6f 61 64 65 64 43 62 26 26 74 68 69 73 2e 69 6d 61 67 65 73 4c 6f 61 64 65 64 43 62 28 6e 75 6c 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 74 68 69 73 2e 6c 6f 61 64 65 64 46 6f 6f 74 61 67 65 73 43 6f 75 6e 74 2b 3d 31 2c 74 68 69 73 2e 6c 6f 61 64 65 64 41 73 73 65 74 73 3d 3d 3d 74 68 69 73 2e 74 6f 74 61 6c 49 6d 61 67 65 73 26 26 74 68 69 73 2e 6c 6f 61 64 65 64 46 6f 6f 74 61 67 65 73 43 6f 75 6e 74 3d 3d 3d 74 68 69 73 2e 74 6f 74 61 6c 46 6f 6f 74 61 67 65 73 26 26 74 68 69 73 2e 69 6d 61 67 65 73 4c 6f 61 64 65 64 43 62 26 26 74 68 69 73 2e 69 6d 61 67 65 73 4c 6f 61 64 65 64 43 62 28 6e 75 6c 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 69 29 7b 76 61
                                                                                                                                                                                                                                                          Data Ascii: totalFootages&&this.imagesLoadedCb&&this.imagesLoadedCb(null)}function i(){this.loadedFootagesCount+=1,this.loadedAssets===this.totalImages&&this.loadedFootagesCount===this.totalFootages&&this.imagesLoadedCb&&this.imagesLoadedCb(null)}function s(t,e,i){va
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC8302INData Raw: 2e 67 65 74 4e 61 6d 65 64 49 74 65 6d 28 22 64 61 74 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 61 74 68 22 29 3f 73 2e 67 65 74 4e 61 6d 65 64 49 74 65 6d 28 22 64 61 74 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 61 74 68 22 29 2e 76 61 6c 75 65 3a 73 2e 67 65 74 4e 61 6d 65 64 49 74 65 6d 28 22 64 61 74 61 2d 62 6d 2d 70 61 74 68 22 29 3f 73 2e 67 65 74 4e 61 6d 65 64 49 74 65 6d 28 22 64 61 74 61 2d 62 6d 2d 70 61 74 68 22 29 2e 76 61 6c 75 65 3a 73 2e 67 65 74 4e 61 6d 65 64 49 74 65 6d 28 22 62 6d 2d 70 61 74 68 22 29 3f 73 2e 67 65 74 4e 61 6d 65 64 49 74 65 6d 28 22 62 6d 2d 70 61 74 68 22 29 2e 76 61 6c 75 65 3a 22 22 2c 69 2e 61 6e 69 6d 54 79 70 65 3d 73 2e 67 65 74 4e 61 6d 65 64 49 74 65 6d 28 22 64 61 74 61 2d 61 6e 69 6d 2d 74 79 70 65 22 29 3f 73
                                                                                                                                                                                                                                                          Data Ascii: .getNamedItem("data-animation-path")?s.getNamedItem("data-animation-path").value:s.getNamedItem("data-bm-path")?s.getNamedItem("data-bm-path").value:s.getNamedItem("bm-path")?s.getNamedItem("bm-path").value:"",i.animType=s.getNamedItem("data-anim-type")?s
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC6676INData Raw: 6d 65 43 6f 6d 70 6c 65 74 65 64 3d 74 68 69 73 2e 74 6f 74 61 6c 46 72 61 6d 65 73 2c 74 68 69 73 2e 66 69 72 73 74 46 72 61 6d 65 3d 74 5b 30 5d 2c 74 68 69 73 2e 73 65 74 43 75 72 72 65 6e 74 52 61 77 46 72 61 6d 65 56 61 6c 75 65 28 2e 30 30 31 2b 65 29 29 2c 74 68 69 73 2e 74 72 69 67 67 65 72 28 22 73 65 67 6d 65 6e 74 53 74 61 72 74 22 29 7d 2c 41 6e 69 6d 61 74 69 6f 6e 49 74 65 6d 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 53 65 67 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 2d 31 3b 74 68 69 73 2e 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 63 75 72 72 65 6e 74 52 61 77 46 72 61 6d 65 2b 74 68 69 73 2e 66 69 72 73 74 46 72 61 6d 65 3c 74 3f 69 3d 74 3a 74 68 69 73 2e 63 75 72 72 65 6e 74 52 61 77 46 72 61 6d 65
                                                                                                                                                                                                                                                          Data Ascii: meCompleted=this.totalFrames,this.firstFrame=t[0],this.setCurrentRawFrameValue(.001+e)),this.trigger("segmentStart")},AnimationItem.prototype.setSegment=function(t,e){var i=-1;this.isPaused&&(this.currentRawFrame+this.firstFrame<t?i=t:this.currentRawFrame
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC10674INData Raw: 76 61 72 20 74 3b 66 6f 72 28 74 3d 30 3b 74 3c 73 3b 74 2b 3d 31 29 65 5b 74 5d 2e 61 6e 69 6d 61 74 69 6f 6e 2e 72 65 73 69 7a 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 29 7b 21 6e 26 26 72 26 26 61 26 26 28 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 76 29 2c 61 3d 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 29 7b 6e 3d 21 30 7d 66 75 6e 63 74 69 6f 6e 20 44 28 29 7b 6e 3d 21 31 2c 77 28 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 74 2c 69 29 7b 76 61 72 20 72 3b 66 6f 72 28 72 3d 30 3b 72 3c 73 3b 72 2b 3d 31 29 65 5b 72 5d 2e 61 6e 69 6d 61 74 69 6f 6e 2e 73 65 74 56 6f 6c 75 6d 65 28 74 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 74 29 7b 76 61 72 20 69 3b 66 6f 72 28 69 3d 30 3b 69 3c 73 3b 69 2b 3d 31 29
                                                                                                                                                                                                                                                          Data Ascii: var t;for(t=0;t<s;t+=1)e[t].animation.resize()}function w(){!n&&r&&a&&(window.requestAnimationFrame(v),a=!1)}function S(){n=!0}function D(){n=!1,w()}function T(t,i){var r;for(r=0;r<s;r+=1)e[r].animation.setVolume(t,i)}function M(t){var i;for(i=0;i<s;i+=1)
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC11860INData Raw: 72 61 6d 65 49 64 3d 2d 31 3b 76 61 72 20 72 2c 61 3d 65 2e 6b 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 72 3d 30 2c 74 68 69 73 2e 76 3d 63 72 65 61 74 65 54 79 70 65 64 41 72 72 61 79 28 22 66 6c 6f 61 74 33 32 22 2c 61 29 2c 74 68 69 73 2e 70 76 3d 63 72 65 61 74 65 54 79 70 65 64 41 72 72 61 79 28 22 66 6c 6f 61 74 33 32 22 2c 61 29 2c 74 68 69 73 2e 76 65 6c 3d 63 72 65 61 74 65 54 79 70 65 64 41 72 72 61 79 28 22 66 6c 6f 61 74 33 32 22 2c 61 29 3b 72 3c 61 3b 72 2b 3d 31 29 74 68 69 73 2e 76 5b 72 5d 3d 65 2e 6b 5b 72 5d 2a 74 68 69 73 2e 6d 75 6c 74 2c 74 68 69 73 2e 70 76 5b 72 5d 3d 65 2e 6b 5b 72 5d 3b 74 68 69 73 2e 5f 69 73 46 69 72 73 74 46 72 61 6d 65 3d 21 30 2c 74 68 69 73 2e 65 66 66 65 63 74 73 53 65 71 75 65 6e 63 65 3d 5b 5d 2c 74 68 69 73
                                                                                                                                                                                                                                                          Data Ascii: rameId=-1;var r,a=e.k.length;for(r=0,this.v=createTypedArray("float32",a),this.pv=createTypedArray("float32",a),this.vel=createTypedArray("float32",a);r<a;r+=1)this.v[r]=e.k[r]*this.mult,this.pv[r]=e.k[r];this._isFirstFrame=!0,this.effectsSequence=[],this
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC10234INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 65 6c 65 6d 2e 67 6c 6f 62 61 6c 44 61 74 61 2e 66 72 61 6d 65 49 64 21 3d 3d 74 68 69 73 2e 66 72 61 6d 65 49 64 26 26 28 74 68 69 73 2e 66 72 61 6d 65 49 64 3d 74 68 69 73 2e 65 6c 65 6d 2e 67 6c 6f 62 61 6c 44 61 74 61 2e 66 72 61 6d 65 49 64 2c 74 68 69 73 2e 69 74 65 72 61 74 65 44 79 6e 61 6d 69 63 50 72 6f 70 65 72 74 69 65 73 28 29 2c 74 68 69 73 2e 5f 6d 64 66 26 26 74 68 69 73 2e 63 6f 6e 76 65 72 74 54 6f 50 61 74 68 28 29 29 7d 2c 63 6f 6e 76 65 72 74 53 74 61 72 54 6f 50 61 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 69 2c 73 2c 72 3d 32 2a 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 68 69 73 2e 70 74 2e 76 29 2c 61 3d 32 2a 4d 61 74 68 2e 50 49 2f 72 2c 6e 3d 21 30 2c 6f 3d 74 68
                                                                                                                                                                                                                                                          Data Ascii: function(){this.elem.globalData.frameId!==this.frameId&&(this.frameId=this.elem.globalData.frameId,this.iterateDynamicProperties(),this._mdf&&this.convertToPath())},convertStarToPath:function(){var t,e,i,s,r=2*Math.floor(this.pt.v),a=2*Math.PI/r,n=!0,o=th


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          41192.168.2.44990276.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC551OUTGET /_next/static/chunks/d347991b-0e564fdabc4a4c0a.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC975INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 65223
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="d347991b-0e564fdabc4a4c0a.js"
                                                                                                                                                                                                                                                          Content-Length: 172977
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:59 GMT
                                                                                                                                                                                                                                                          Etag: "515c606909f5c5f4372cf529e994d54f"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 20:41:56 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/d347991b-0e564fdabc4a4c0a.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::fmxdm-1731682139794-be2072810173
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 38 31 5d 2c 7b 34 32 36 37 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 6c 65 74 20 69 2c 6e 3b 72 2e 64 28 65 2c 7b 24 30 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 59 7d 2c 24 64 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 41 7d 2c 41 57 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 76 7d 2c 41 75 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 45 7d 2c 42 39 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 53 7d 2c 42 76 72 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                          Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[381],{42671:function(t,e,r){let i,n;r.d(e,{$0m:function(){return Y},$dT:function(){return iA},AWt:function(){return iv},Au2:function(){return iE},B95:function(){return nS},Bvr:function(
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC580INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 73 7d 2c 78 51 55 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 6b 7d 2c 78 57 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 7d 2c 7a 6c 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 79 7d 7d 29 3b 76 61 72 20 6f 2c 73 2c 75 2c 66 2c 68 2c 61 2c 6c 2c 63 2c 64 2c 70 2c 6d 2c 67 3d 72 28 35 32 31 35 39 29 2c 76 3d 72 28 35 34 35 37 34 29 2c 41 3d 72 28 32 35 35 32 37 29 2c 79 3d 72 28 37 30 30 35 33 29 2c 62 3d 72 28 36 31 31 37 39 29 2c 77 3d 72 28 32 33 35 31 38 29 2c 4d 3d 72 28 36 37 38 37 38 29 2c 45 3d 72 28 32 34 38 36 31 29 2c 53 3d 72 28 36 37 39 32 39 29 2c 49 3d 72 28 38 39 34 31 34 29 2c 4e 3d 72 28 33 39 36 31 33 29 2c 42 3d 72 28 36 35 38 31 35 29 2c
                                                                                                                                                                                                                                                          Data Ascii: ion(){return is},xQU:function(){return ik},xWS:function(){return nu},zl_:function(){return iy}});var o,s,u,f,h,a,l,c,d,p,m,g=r(52159),v=r(54574),A=r(25527),y=r(70053),b=r(61179),w=r(23518),M=r(67878),E=r(24861),S=r(67929),I=r(89414),N=r(39613),B=r(65815),
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC4744INData Raw: 50 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 72 7d 29 3a 74 5b 65 5d 3d 72 2c 4c 3d 28 74 2c 65 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 7c 7c 28 65 3d 7b 7d 29 29 54 2e 63 61 6c 6c 28 65 2c 72 29 26 26 46 28 74 2c 72 2c 65 5b 72 5d 29 3b 69 66 28 55 29 66 6f 72 28 76 61 72 20 72 20 6f 66 20 55 28 65 29 29 44 2e 63 61 6c 6c 28 65 2c 72 29 26 26 46 28 74 2c 72 2c 65 5b 72 5d 29 3b 72 65 74 75 72 6e 20 74 7d 3b 6c 65 74 20 71 3d 7b 72 65 61 63 74 4e 61 74 69 76 65 3a 22 72 65 61 63 74 2d 6e 61 74 69 76 65 22 2c 6e 6f 64 65 3a 22 6e 6f 64 65 22 2c 62 72 6f 77 73 65 72 3a 22 62 72 6f 77 73 65 72 22 2c 75 6e 6b 6e 6f 77 6e 3a 22
                                                                                                                                                                                                                                                          Data Ascii: P(t,e,{enumerable:!0,configurable:!0,writable:!0,value:r}):t[e]=r,L=(t,e)=>{for(var r in e||(e={}))T.call(e,r)&&F(t,r,e[r]);if(U)for(var r of U(e))D.call(e,r)&&F(t,r,e[r]);return t};let q={reactNative:"react-native",node:"node",browser:"browser",unknown:"
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC5930INData Raw: 74 2c 22 62 61 73 65 36 34 22 29 2e 74 6f 53 74 72 69 6e 67 28 22 75 74 66 2d 38 22 29 7d 76 61 72 20 74 70 3d 22 75 22 3e 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 22 75 22 3e 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 22 3e 74 79 70 65 6f 66 20 72 2e 67 3f 72 2e 67 3a 22 75 22 3e 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 6d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 69 6e 70 75 74 20 69 73 20 69 6e 76 61 6c 69 64 20 74 79 70 65 22 2c 65 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2c 72 3d 65 3f 77 69 6e 64 6f 77 3a 7b 7d 3b 72 2e 4a 53 5f 53 48 41 33 5f 4e 4f 5f 57 49 4e 44 4f 57
                                                                                                                                                                                                                                                          Data Ascii: t,"base64").toString("utf-8")}var tp="u">typeof globalThis?globalThis:"u">typeof window?window:"u">typeof r.g?r.g:"u">typeof self?self:{},tm={exports:{}};!function(){var t="input is invalid type",e="object"==typeof window,r=e?window:{};r.JS_SHA3_NO_WINDOW
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC7116INData Raw: 3b 74 3d 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 6e 3f 69 2b 31 3c 3c 32 3a 75 29 3b 66 6f 72 28 76 61 72 20 66 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 74 29 3b 73 3c 69 3b 29 7b 66 6f 72 28 6f 3d 30 3b 6f 3c 65 26 26 73 3c 69 3b 2b 2b 6f 2c 2b 2b 73 29 66 5b 73 5d 3d 72 5b 6f 5d 3b 73 25 65 3d 3d 30 26 26 52 28 72 29 7d 72 65 74 75 72 6e 20 6e 26 26 28 66 5b 6f 5d 3d 72 5b 6f 5d 2c 74 3d 74 2e 73 6c 69 63 65 28 30 2c 75 29 29 2c 74 7d 2c 43 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 66 66 65 72 3d 43 2e 70 72 6f 74 6f 74 79 70 65 2e 61 72 72 61 79 42 75 66 66 65 72 2c 43 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 67 65 73 74 3d 43 2e 70 72 6f 74 6f 74 79 70 65 2e 61 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 66 69 6e 61 6c
                                                                                                                                                                                                                                                          Data Ascii: ;t=new ArrayBuffer(n?i+1<<2:u);for(var f=new Uint32Array(t);s<i;){for(o=0;o<e&&s<i;++o,++s)f[s]=r[o];s%e==0&&R(r)}return n&&(f[o]=r[o],t=t.slice(0,u)),t},C.prototype.buffer=C.prototype.arrayBuffer,C.prototype.digest=C.prototype.array=function(){this.final
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC8302INData Raw: 28 74 2c 65 2c 72 29 7b 72 3d 72 3f 22 3a 20 22 2b 72 3a 22 22 2c 74 3c 65 26 26 74 68 69 73 2e 74 68 72 6f 77 45 72 72 6f 72 28 22 6d 69 73 73 69 6e 67 20 61 72 67 75 6d 65 6e 74 22 2b 72 2c 74 53 2e 65 72 72 6f 72 73 2e 4d 49 53 53 49 4e 47 5f 41 52 47 55 4d 45 4e 54 2c 7b 63 6f 75 6e 74 3a 74 2c 65 78 70 65 63 74 65 64 43 6f 75 6e 74 3a 65 7d 29 2c 74 3e 65 26 26 74 68 69 73 2e 74 68 72 6f 77 45 72 72 6f 72 28 22 74 6f 6f 20 6d 61 6e 79 20 61 72 67 75 6d 65 6e 74 73 22 2b 72 2c 74 53 2e 65 72 72 6f 72 73 2e 55 4e 45 58 50 45 43 54 45 44 5f 41 52 47 55 4d 45 4e 54 2c 7b 63 6f 75 6e 74 3a 74 2c 65 78 70 65 63 74 65 64 43 6f 75 6e 74 3a 65 7d 29 7d 63 68 65 63 6b 4e 65 77 28 74 2c 65 29 7b 28 74 3d 3d 3d 4f 62 6a 65 63 74 7c 7c 6e 75 6c 6c 3d 3d 74 29 26
                                                                                                                                                                                                                                                          Data Ascii: (t,e,r){r=r?": "+r:"",t<e&&this.throwError("missing argument"+r,tS.errors.MISSING_ARGUMENT,{count:t,expectedCount:e}),t>e&&this.throwError("too many arguments"+r,tS.errors.UNEXPECTED_ARGUMENT,{count:t,expectedCount:e})}checkNew(t,e){(t===Object||null==t)&
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC6676INData Raw: 5b 6e 2d 32 5d 3c 3c 31 36 2c 74 68 69 73 2e 77 6f 72 64 73 5b 6f 5d 7c 3d 73 3c 3c 75 26 36 37 31 30 38 38 36 33 2c 74 68 69 73 2e 77 6f 72 64 73 5b 6f 2b 31 5d 3d 73 3e 3e 3e 32 36 2d 75 26 36 37 31 30 38 38 36 33 2c 28 75 2b 3d 32 34 29 3e 3d 32 36 26 26 28 75 2d 3d 32 36 2c 6f 2b 2b 29 3b 65 6c 73 65 20 69 66 28 22 6c 65 22 3d 3d 3d 69 29 66 6f 72 28 6e 3d 30 2c 6f 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 3d 33 29 73 3d 74 5b 6e 5d 7c 74 5b 6e 2b 31 5d 3c 3c 38 7c 74 5b 6e 2b 32 5d 3c 3c 31 36 2c 74 68 69 73 2e 77 6f 72 64 73 5b 6f 5d 7c 3d 73 3c 3c 75 26 36 37 31 30 38 38 36 33 2c 74 68 69 73 2e 77 6f 72 64 73 5b 6f 2b 31 5d 3d 73 3e 3e 3e 32 36 2d 75 26 36 37 31 30 38 38 36 33 2c 28 75 2b 3d 32 34 29 3e 3d 32 36 26 26 28 75 2d 3d 32 36 2c 6f
                                                                                                                                                                                                                                                          Data Ascii: [n-2]<<16,this.words[o]|=s<<u&67108863,this.words[o+1]=s>>>26-u&67108863,(u+=24)>=26&&(u-=26,o++);else if("le"===i)for(n=0,o=0;n<t.length;n+=3)s=t[n]|t[n+1]<<8|t[n+2]<<16,this.words[o]|=s<<u&67108863,this.words[o+1]=s>>>26-u&67108863,(u+=24)>=26&&(u-=26,o
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC10674INData Raw: 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 65 6e 67 74 68 3e 74 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2e 69 75 6f 72 28 74 29 3a 74 2e 63 6c 6f 6e 65 28 29 2e 69 75 6f 72 28 74 68 69 73 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 69 75 61 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 65 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3e 74 2e 6c 65 6e 67 74 68 3f 74 3a 74 68 69 73 3b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 74 68 69 73 2e 77 6f 72 64 73 5b 72 5d 3d 74 68 69 73 2e 77 6f 72 64 73 5b 72 5d 26 74 2e 77 6f 72 64 73 5b 72 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 65 6e 67 74 68 3d 65 2e 6c 65 6e 67 74 68 2c 74 68 69 73 2e 5f 73 74 72
                                                                                                                                                                                                                                                          Data Ascii: or=function(t){return this.length>t.length?this.clone().iuor(t):t.clone().iuor(this)},n.prototype.iuand=function(t){var e;e=this.length>t.length?t:this;for(var r=0;r<e.length;r++)this.words[r]=this.words[r]&t.words[r];return this.length=e.length,this._str
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC11860INData Raw: 75 6c 28 41 2c 74 6d 29 7c 30 3b 76 61 72 20 74 42 3d 28 68 2b 69 7c 30 29 2b 28 28 38 31 39 31 26 6e 29 3c 3c 31 33 29 7c 30 3b 68 3d 28 6f 2b 28 6e 3e 3e 3e 31 33 29 7c 30 29 2b 28 74 42 3e 3e 3e 32 36 29 7c 30 2c 74 42 26 3d 36 37 31 30 38 38 36 33 2c 69 3d 4d 61 74 68 2e 69 6d 75 6c 28 46 2c 57 29 2c 6e 3d 28 6e 3d 4d 61 74 68 2e 69 6d 75 6c 28 46 2c 58 29 29 2b 4d 61 74 68 2e 69 6d 75 6c 28 4c 2c 57 29 7c 30 2c 6f 3d 4d 61 74 68 2e 69 6d 75 6c 28 4c 2c 58 29 2c 69 3d 69 2b 4d 61 74 68 2e 69 6d 75 6c 28 55 2c 24 29 7c 30 2c 6e 3d 28 6e 3d 6e 2b 4d 61 74 68 2e 69 6d 75 6c 28 55 2c 74 74 29 7c 30 29 2b 4d 61 74 68 2e 69 6d 75 6c 28 54 2c 24 29 7c 30 2c 6f 3d 6f 2b 4d 61 74 68 2e 69 6d 75 6c 28 54 2c 74 74 29 7c 30 2c 69 3d 69 2b 4d 61 74 68 2e 69 6d 75
                                                                                                                                                                                                                                                          Data Ascii: ul(A,tm)|0;var tB=(h+i|0)+((8191&n)<<13)|0;h=(o+(n>>>13)|0)+(tB>>>26)|0,tB&=67108863,i=Math.imul(F,W),n=(n=Math.imul(F,X))+Math.imul(L,W)|0,o=Math.imul(L,X),i=i+Math.imul(U,$)|0,n=(n=n+Math.imul(U,tt)|0)+Math.imul(T,$)|0,o=o+Math.imul(T,tt)|0,i=i+Math.imu
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC10234INData Raw: 6e 28 31 29 3f 73 3a 75 29 2e 63 6d 70 6e 28 30 29 26 26 65 2e 69 61 64 64 28 74 29 2c 65 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 67 63 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 69 73 5a 65 72 6f 28 29 29 72 65 74 75 72 6e 20 74 2e 61 62 73 28 29 3b 69 66 28 74 2e 69 73 5a 65 72 6f 28 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 61 62 73 28 29 3b 76 61 72 20 65 3d 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2c 72 3d 74 2e 63 6c 6f 6e 65 28 29 3b 65 2e 6e 65 67 61 74 69 76 65 3d 30 2c 72 2e 6e 65 67 61 74 69 76 65 3d 30 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 65 2e 69 73 45 76 65 6e 28 29 26 26 72 2e 69 73 45 76 65 6e 28 29 3b 69 2b 2b 29 65 2e 69 75 73 68 72 6e 28 31 29 2c 72 2e 69 75 73 68 72 6e 28 31 29 3b 66 6f 72 28 3b 3b 29 7b 66 6f 72
                                                                                                                                                                                                                                                          Data Ascii: n(1)?s:u).cmpn(0)&&e.iadd(t),e},n.prototype.gcd=function(t){if(this.isZero())return t.abs();if(t.isZero())return this.abs();var e=this.clone(),r=t.clone();e.negative=0,r.negative=0;for(var i=0;e.isEven()&&r.isEven();i++)e.iushrn(1),r.iushrn(1);for(;;){for


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          42192.168.2.44990576.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC546OUTGET /_next/static/chunks/173-12efad207ed93810.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC964INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 65223
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="173-12efad207ed93810.js"
                                                                                                                                                                                                                                                          Content-Length: 13067
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:59 GMT
                                                                                                                                                                                                                                                          Etag: "db4fb1dbb7a56d51693faacd9ea91a96"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 20:41:55 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/173-12efad207ed93810.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::7gksc-1731682139832-71971a7e9a3d
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 33 5d 2c 7b 33 38 31 37 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 49 6d 61 67 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 39 39 39 32 30 29 2c 69 3d 6e 28 34 31 34 35 32 29 2c 6f 3d 6e 28 35 37 34 33
                                                                                                                                                                                                                                                          Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[173],{38173:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return v}});let r=n(99920),i=n(41452),o=n(5743
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC591INData Raw: 3e 7b 6c 65 74 20 6e 3d 28 30 2c 6c 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 63 2e 52 6f 75 74 65 72 43 6f 6e 74 65 78 74 29 2c 72 3d 28 30 2c 6c 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 66 2e 49 6d 61 67 65 43 6f 6e 66 69 67 43 6f 6e 74 65 78 74 29 2c 69 3d 28 30 2c 6c 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 67 7c 7c 72 7c 7c 64 2e 69 6d 61 67 65 43 6f 6e 66 69 67 44 65 66 61 75 6c 74 2c 74 3d 5b 2e 2e 2e 65 2e 64 65 76 69 63 65 53 69 7a 65 73 2c 2e 2e 2e 65 2e 69 6d 61 67 65 53 69 7a 65 73 5d 2e 73 6f 72 74 28 28 65 2c 74 29 3d 3e 65 2d 74 29 2c 6e 3d 65 2e 64 65 76 69 63 65 53 69 7a 65 73 2e 73 6f 72 74 28 28 65 2c 74 29 3d 3e 65 2d 74 29 3b 72 65 74 75 72 6e 7b 2e 2e 2e 65 2c 61 6c 6c 53 69 7a 65 73 3a 74 2c 64 65 76 69 63 65 53 69
                                                                                                                                                                                                                                                          Data Ascii: >{let n=(0,l.useContext)(c.RouterContext),r=(0,l.useContext)(f.ImageConfigContext),i=(0,l.useMemo)(()=>{let e=g||r||d.imageConfigDefault,t=[...e.deviceSizes,...e.imageSizes].sort((e,t)=>e-t),n=e.deviceSizes.sort((e,t)=>e-t);return{...e,allSizes:t,deviceSi
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC4744INData Raw: 28 6f 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6f 2e 6a 73 78 29 28 79 2c 7b 2e 2e 2e 6a 2c 75 6e 6f 70 74 69 6d 69 7a 65 64 3a 78 2e 75 6e 6f 70 74 69 6d 69 7a 65 64 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 78 2e 70 6c 61 63 65 68 6f 6c 64 65 72 2c 66 69 6c 6c 3a 78 2e 66 69 6c 6c 2c 6f 6e 4c 6f 61 64 52 65 66 3a 6d 2c 6f 6e 4c 6f 61 64 69 6e 67 43 6f 6d 70 6c 65 74 65 52 65 66 3a 68 2c 73 65 74 42 6c 75 72 43 6f 6d 70 6c 65 74 65 3a 5f 2c 73 65 74 53 68 6f 77 41 6c 74 54 65 78 74 3a 53 2c 73 69 7a 65 73 49 6e 70 75 74 3a 65 2e 73 69 7a 65 73 2c 72 65 66 3a 74 7d 29 2c 78 2e 70 72 69 6f 72 69 74 79 3f 28 30 2c 6f 2e 6a 73 78 29 28 62 2c 7b 69 73 41 70 70 52 6f 75 74 65 72 3a 21 6e 2c 69 6d 67 41 74 74 72 69 62 75 74 65 73 3a
                                                                                                                                                                                                                                                          Data Ascii: (o.Fragment,{children:[(0,o.jsx)(y,{...j,unoptimized:x.unoptimized,placeholder:x.placeholder,fill:x.fill,onLoadRef:m,onLoadingCompleteRef:h,setBlurComplete:_,setShowAltText:S,sizesInput:e.sizes,ref:t}),x.priority?(0,o.jsx)(b,{isAppRouter:!n,imgAttributes:
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC5360INData Raw: 63 68 50 72 69 6f 72 69 74 79 3a 50 2c 77 69 64 74 68 3a 42 2c 68 65 69 67 68 74 3a 47 2c 64 65 63 6f 64 69 6e 67 3a 22 61 73 79 6e 63 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6d 2c 73 74 79 6c 65 3a 7b 2e 2e 2e 56 2c 2e 2e 2e 24 7d 2c 73 69 7a 65 73 3a 4a 2e 73 69 7a 65 73 2c 73 72 63 53 65 74 3a 4a 2e 73 72 63 53 65 74 2c 73 72 63 3a 77 7c 7c 4a 2e 73 72 63 7d 2c 6d 65 74 61 3a 7b 75 6e 6f 70 74 69 6d 69 7a 65 64 3a 63 2c 70 72 69 6f 72 69 74 79 3a 70 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 78 2c 66 69 6c 6c 3a 76 7d 7d 7d 7d 2c 32 38 33 32 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                          Data Ascii: chPriority:P,width:B,height:G,decoding:"async",className:m,style:{...V,...$},sizes:J.sizes,srcSet:J.srcSet,src:w||J.src},meta:{unoptimized:c,priority:p,placeholder:x,fill:v}}}},28321:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),functio


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          43192.168.2.44991476.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC375OUTGET /_next/static/chunks/23-4acd1aae5fb12b75.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC964INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 109845
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="23-4acd1aae5fb12b75.js"
                                                                                                                                                                                                                                                          Content-Length: 123789
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:59 GMT
                                                                                                                                                                                                                                                          Etag: "e1c75810bf99a19b6ac7159edcbb61fa"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:18:14 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/23-4acd1aae5fb12b75.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::ktzf9-1731682139832-62b8690c81fb
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 33 5d 2c 7b 32 39 34 39 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 22 22 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 67 65 74 44 65 70 6c 6f 79 6d 65 6e 74 49 64 51 75 65 72 79 4f 72 45 6d 70 74 79 53 74 72 69 6e 67 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23],{29492:function(e,t){"use strict";function n(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function()
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC591INData Raw: 3d 72 2e 63 68 69 6c 64 72 65 6e 2c 73 65 74 54 69 6d 65 6f 75 74 28 65 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 7d 29 29 7d 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 29 2e 63 61 74 63 68 28 65 3d 3e 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 7d 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 6e 28 29 7d 29 3a 6e 28 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 61 70 70 42 6f 6f 74 73 74 72 61 70 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d
                                                                                                                                                                                                                                                          Data Ascii: =r.children,setTimeout(e)),document.head.appendChild(o)}))},Promise.resolve()).catch(e=>{console.error(e)}).then(()=>{n()}):n()}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"appBootstrap",{enumerable:!0,get:function(){return n}
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC4744INData Raw: 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 63 61 6c 6c 53 65 72 76 65 72 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 39 35 37 35 31 29 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 28 30 2c 72 2e 67 65 74 53 65 72 76 65 72 41 63 74 69 6f 6e 44 69 73 70 61 74 63 68 65 72 29 28 29 3b 69 66 28 21 6e 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 72 69 61 6e 74 3a 20 6d 69 73 73 69 6e 67 20 61 63 74 69 6f 6e 20 64 69 73 70 61 74 63 68 65 72 2e 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 2c 6f 29 3d 3e 7b 6e 28 7b 61
                                                                                                                                                                                                                                                          Data Ascii: lue:!0}),Object.defineProperty(t,"callServer",{enumerable:!0,get:function(){return o}});let r=n(95751);async function o(e,t){let n=(0,r.getServerActionDispatcher)();if(!n)throw Error("Invariant: missing action dispatcher.");return new Promise((r,o)=>{n({a
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC5930INData Raw: 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 69 73 43 6f 6e 6e 65 63 74 65 64 29 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 29 2c 5b 5d 29 3b 6c 65 74 5b 61 2c 69 5d 3d 28 30 2c 72 2e 75 73 65 53 74 61 74 65 29 28 22 22 29 2c 63 3d 28 30 2c 72 2e 75 73 65 52 65 66 29 28 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 22 22 3b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 29 65 3d 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 3b 65 6c 73 65 7b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 68 31 22 29 3b 74 26 26 28 65 3d 74 2e 69 6e 6e 65 72 54 65 78 74 7c 7c 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c
                                                                                                                                                                                                                                                          Data Ascii: ull==e?void 0:e.isConnected)&&document.body.removeChild(e)}),[]);let[a,i]=(0,r.useState)(""),c=(0,r.useRef)();return(0,r.useEffect)(()=>{let e="";if(document.title)e=document.title;else{let t=document.querySelector("h1");t&&(e=t.innerText||t.textContent||
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC7116INData Raw: 72 79 29 2c 74 3d 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 2e 62 69 6e 64 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 29 2c 6e 3d 65 3d 3e 7b 76 61 72 20 74 3b 6c 65 74 20 6e 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 72 3d 6e 75 6c 6c 3d 3d 28 74 3d 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 73 74 61 74 65 29 3f 76 6f 69 64 20 30 3a 74 2e 5f 5f 50 52 49 56 41 54 45 5f 4e 45 58 54 4a 53 5f 49 4e 54 45 52 4e 41 4c 53 5f 54 52 45 45 3b 28 30 2c 75 2e 73 74 61 72 74 54 72 61 6e 73 69 74 69 6f 6e 29 28 28 29 3d 3e 7b 55 28 7b 74 79 70 65 3a 61 2e 41 43 54 49 4f 4e 5f 52 45 53 54 4f 52 45 2c 75 72 6c 3a 6e 65 77 20 55 52 4c 28 6e 75 6c 6c 21 3d 65 3f 65 3a 6e 2c 6e 29 2c 74 72 65 65 3a 72 7d 29
                                                                                                                                                                                                                                                          Data Ascii: ry),t=window.history.replaceState.bind(window.history),n=e=>{var t;let n=window.location.href,r=null==(t=window.history.state)?void 0:t.__PRIVATE_NEXTJS_INTERNALS_TREE;(0,u.startTransition)(()=>{U({type:a.ACTION_RESTORE,url:new URL(null!=e?e:n,n),tree:r})
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC8302INData Raw: 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 33 39 32 37 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65
                                                                                                                                                                                                                                                          Data Ascii: .__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},39275:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enumerable:!0,ge
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC6676INData Raw: 65 2f 66 75 6e 63 74 69 6f 6e 73 2f 75 73 65 2d 73 65 61 72 63 68 2d 70 61 72 61 6d 73 23 75 70 64 61 74 69 6e 67 2d 73 65 61 72 63 68 70 61 72 61 6d 73 22 29 7d 7d 63 6c 61 73 73 20 6c 20 65 78 74 65 6e 64 73 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 7b 61 70 70 65 6e 64 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 75 7d 64 65 6c 65 74 65 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 75 7d 73 65 74 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 75 7d 73 6f 72 74 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 75 7d 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74
                                                                                                                                                                                                                                                          Data Ascii: e/functions/use-search-params#updating-searchparams")}}class l extends URLSearchParams{append(){throw new u}delete(){throw new u}set(){throw new u}sort(){throw new u}}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC10674INData Raw: 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 6e 75 6c 6c 3d 3d 3d 65 7c 7c 21 28 22 64 69 67 65 73 74 22 69 6e 20 65 29 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 2e 64 69 67 65 73 74 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 5b 74 2c 6e 2c 72 2c 6f 5d 3d 65 2e 64 69 67 65 73 74 2e 73 70 6c 69 74 28 22 3b 22 2c 34 29 2c 75 3d 4e 75 6d 62 65 72 28 6f 29 3b 72 65 74 75 72 6e 20 74 3d 3d 3d 69 26 26 28 22 72 65 70 6c 61 63 65 22 3d 3d 3d 6e 7c 7c 22 70 75 73 68 22 3d 3d 3d 6e 29 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 21 69 73 4e 61 4e 28 75 29 26 26 75 20 69 6e 20 61 2e 52 65 64 69 72 65 63 74 53 74 61 74 75 73 43 6f 64 65 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                                                          Data Ascii: function d(e){if("object"!=typeof e||null===e||!("digest"in e)||"string"!=typeof e.digest)return!1;let[t,n,r,o]=e.digest.split(";",4),u=Number(o);return t===i&&("replace"===n||"push"===n)&&"string"==typeof r&&!isNaN(u)&&u in a.RedirectStatusCode}function
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC11860INData Raw: 4e 65 77 53 75 62 54 72 65 65 44 61 74 61 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 2c 6c 2c 61 29 7b 6c 65 74 20 69 3d 6c 2e 6c 65 6e 67 74 68 3c 3d 35 2c 5b 63 2c 73 5d 3d 6c 2c 66 3d 28 30 2c 75 2e 63 72 65 61 74 65 52 6f 75 74 65 72 43 61 63 68 65 4b 65 79 29 28 73 29 2c 64 3d 6e 2e 70 61 72 61 6c 6c 65 6c 52 6f 75 74 65 73 2e 67 65 74 28 63 29 3b 69 66 28 21 64 29 72 65 74 75 72 6e 3b 6c 65 74 20 70 3d 74 2e 70 61 72 61 6c 6c 65 6c 52 6f 75 74 65 73 2e 67 65 74 28 63 29 3b 70 26 26 70 21 3d 3d 64 7c 7c 28 70 3d 6e 65 77 20 4d 61 70 28 64 29 2c 74 2e 70 61 72 61 6c 6c 65 6c 52 6f 75 74 65 73 2e 73 65 74 28 63 2c 70 29 29 3b 6c 65 74 20
                                                                                                                                                                                                                                                          Data Ascii: NewSubTreeData",{enumerable:!0,get:function(){return function e(t,n,l,a){let i=l.length<=5,[c,s]=l,f=(0,u.createRouterCacheKey)(s),d=n.parallelRoutes.get(c);if(!d)return;let p=t.parallelRoutes.get(c);p&&p!==d||(p=new Map(d),t.parallelRoutes.set(c,p));let
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC10234INData Raw: 73 65 7b 6c 65 74 20 65 3d 61 28 6e 29 2c 72 3d 69 2e 67 65 74 28 65 29 3b 72 26 26 28 74 3d 72 29 7d 72 65 74 75 72 6e 20 74 3f 28 74 2e 73 74 61 74 75 73 3d 68 28 74 29 2c 74 2e 6b 69 6e 64 21 3d 3d 75 2e 50 72 65 66 65 74 63 68 4b 69 6e 64 2e 46 55 4c 4c 26 26 63 3d 3d 3d 75 2e 50 72 65 66 65 74 63 68 4b 69 6e 64 2e 46 55 4c 4c 29 3f 73 28 7b 74 72 65 65 3a 6f 2c 75 72 6c 3a 6e 2c 62 75 69 6c 64 49 64 3a 6c 2c 6e 65 78 74 55 72 6c 3a 72 2c 70 72 65 66 65 74 63 68 43 61 63 68 65 3a 69 2c 6b 69 6e 64 3a 6e 75 6c 6c 21 3d 63 3f 63 3a 75 2e 50 72 65 66 65 74 63 68 4b 69 6e 64 2e 54 45 4d 50 4f 52 41 52 59 7d 29 3a 28 63 26 26 74 2e 6b 69 6e 64 3d 3d 3d 75 2e 50 72 65 66 65 74 63 68 4b 69 6e 64 2e 54 45 4d 50 4f 52 41 52 59 26 26 28 74 2e 6b 69 6e 64 3d 63
                                                                                                                                                                                                                                                          Data Ascii: se{let e=a(n),r=i.get(e);r&&(t=r)}return t?(t.status=h(t),t.kind!==u.PrefetchKind.FULL&&c===u.PrefetchKind.FULL)?s({tree:o,url:n,buildId:l,nextUrl:r,prefetchCache:i,kind:null!=c?c:u.PrefetchKind.TEMPORARY}):(c&&t.kind===u.PrefetchKind.TEMPORARY&&(t.kind=c


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          44192.168.2.44991076.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC381OUTGET /_next/static/chunks/main-app-693d2cd1d3938aa5.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC973INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 109845
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="main-app-693d2cd1d3938aa5.js"
                                                                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:59 GMT
                                                                                                                                                                                                                                                          Etag: "333c0a3e50d6fdabc9fa1a41a9faa7b2"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:18:14 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/main-app-693d2cd1d3938aa5.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::6574c-1731682139861-8a3bcd67ef5a
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC471INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 34 34 5d 2c 7b 32 38 33 39 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 39 35 37 35 31 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 36 36 35 31 33 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 37 36 31 33 30 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 33
                                                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[744],{28391:function(e,n,t){Promise.resolve().then(t.t.bind(t,95751,23)),Promise.resolve().then(t.t.bind(t,66513,23)),Promise.resolve().then(t.t.bind(t,76130,23)),Promise.resolve().then(t.t.bind(t,3


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          45192.168.2.44991276.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC381OUTGET /_next/static/chunks/fd9d1056-003c403864e903e6.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC976INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 109845
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="fd9d1056-003c403864e903e6.js"
                                                                                                                                                                                                                                                          Content-Length: 172833
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:59 GMT
                                                                                                                                                                                                                                                          Etag: "43bf1093e2dbf09e3204a06888667ecc"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:18:14 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/fd9d1056-003c403864e903e6.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::wtk5m-1731682139862-ee90f1ba50d8
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 31 5d 2c 7b 38 34 34 31 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6c 3d 6e 28 32 32 36 35 29 2c 61 3d 6e 28 38 35 36 38 39 29 2c 6f 3d 7b 75 73 69 6e 67 43 6c 69 65 6e 74 45 6e 74 72 79 50 6f 69 6e 74 3a 21 31 2c 45 76 65 6e 74 73 3a 6e 75 6c 6c 2c 44 69 73 70 61 74 63 68 65 72 3a 7b 63 75 72 72 65 6e 74 3a 6e 75 6c 6c 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 74 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 2e 64 65 76 2f 65 72 72 6f 72 73 2f 22 2b 65 3b 69 66 28 31 3c 61 72 67 75 6d 65 6e 74
                                                                                                                                                                                                                                                          Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[971],{84417:function(e,t,n){var r,l=n(2265),a=n(85689),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<argument
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC579INData Raw: 72 72 65 6e 74 50 72 69 6f 72 69 74 79 4c 65 76 65 6c 2c 47 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 49 6d 6d 65 64 69 61 74 65 50 72 69 6f 72 69 74 79 2c 5a 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 55 73 65 72 42 6c 6f 63 6b 69 6e 67 50 72 69 6f 72 69 74 79 2c 4a 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 4e 6f 72 6d 61 6c 50 72 69 6f 72 69 74 79 2c 65 65 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 4c 6f 77 50 72 69 6f 72 69 74 79 2c 65 74 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 49 64 6c 65 50 72 69 6f 72 69 74 79 2c 65 6e 3d 61 2e 6c 6f 67 2c 65 72 3d 61 2e 75 6e 73 74 61 62 6c 65 5f 73 65 74 44 69 73 61 62 6c 65 59 69 65 6c 64 56 61 6c 75 65 2c 65 6c 3d 6e 75 6c 6c 2c 65 61 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 65 6f 28 65 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d
                                                                                                                                                                                                                                                          Data Ascii: rrentPriorityLevel,G=a.unstable_ImmediatePriority,Z=a.unstable_UserBlockingPriority,J=a.unstable_NormalPriority,ee=a.unstable_LowPriority,et=a.unstable_IdlePriority,en=a.log,er=a.unstable_setDisableYieldValue,el=null,ea=null;function eo(e){if("function"==
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC4744INData Raw: 63 61 73 65 20 38 3a 72 65 74 75 72 6e 20 38 3b 63 61 73 65 20 31 36 3a 72 65 74 75 72 6e 20 31 36 3b 63 61 73 65 20 33 32 3a 72 65 74 75 72 6e 20 33 32 3b 63 61 73 65 20 36 34 3a 72 65 74 75 72 6e 20 36 34 3b 63 61 73 65 20 31 32 38 3a 63 61 73 65 20 32 35 36 3a 63 61 73 65 20 35 31 32 3a 63 61 73 65 20 31 30 32 34 3a 63 61 73 65 20 32 30 34 38 3a 63 61 73 65 20 34 30 39 36 3a 63 61 73 65 20 38 31 39 32 3a 63 61 73 65 20 31 36 33 38 34 3a 63 61 73 65 20 33 32 37 36 38 3a 63 61 73 65 20 36 35 35 33 36 3a 63 61 73 65 20 31 33 31 30 37 32 3a 63 61 73 65 20 32 36 32 31 34 34 3a 63 61 73 65 20 35 32 34 32 38 38 3a 63 61 73 65 20 31 30 34 38 35 37 36 3a 63 61 73 65 20 32 30 39 37 31 35 32 3a 72 65 74 75 72 6e 20 34 31 39 34 31 37 36 26 65 3b 63 61 73 65 20 34
                                                                                                                                                                                                                                                          Data Ascii: case 8:return 8;case 16:return 16;case 32:return 32;case 64:return 64;case 128:case 256:case 512:case 1024:case 2048:case 4096:case 8192:case 16384:case 32768:case 65536:case 131072:case 262144:case 524288:case 1048576:case 2097152:return 4194176&e;case 4
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC5930INData Raw: 2c 22 6e 61 6d 65 22 2c 7b 76 61 6c 75 65 3a 22 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 22 7d 29 3b 74 72 79 7b 76 61 72 20 61 3d 72 2e 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 28 29 2c 6f 3d 61 5b 30 5d 2c 69 3d 61 5b 31 5d 3b 69 66 28 6f 26 26 69 29 7b 76 61 72 20 75 3d 6f 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2c 73 3d 69 2e 73 70 6c 69 74 28 22 5c 6e 22 29 3b 66 6f 72 28 6c 3d 72 3d 30 3b 72 3c 75 2e 6c 65 6e 67 74 68 26 26 21 75 5b 72 5d 2e 69 6e 63 6c 75 64 65 73 28 22 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 22 29 3b 29 72 2b 2b 3b 66 6f 72 28 3b 6c 3c 73 2e 6c 65 6e 67 74 68 26 26 21 73 5b 6c 5d 2e 69 6e 63 6c 75 64 65 73 28 22 44
                                                                                                                                                                                                                                                          Data Ascii: ,"name",{value:"DetermineComponentFrameRoot"});try{var a=r.DetermineComponentFrameRoot(),o=a[0],i=a[1];if(o&&i){var u=o.split("\n"),s=i.split("\n");for(l=r=0;r<u.length&&!u[r].includes("DetermineComponentFrameRoot");)r++;for(;l<s.length&&!s[l].includes("D
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC7116INData Raw: 74 4c 69 6e 65 43 6c 61 6d 70 22 2e 73 70 6c 69 74 28 22 20 22 29 29 3b 66 75 6e 63 74 69 6f 6e 20 74 63 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 30 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 2d 2d 22 29 3b 6e 75 6c 6c 3d 3d 6e 7c 7c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 7c 7c 22 22 3d 3d 3d 6e 3f 72 3f 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 74 2c 22 22 29 3a 22 66 6c 6f 61 74 22 3d 3d 3d 74 3f 65 2e 63 73 73 46 6c 6f 61 74 3d 22 22 3a 65 5b 74 5d 3d 22 22 3a 72 3f 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 74 2c 6e 29 3a 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 6e 7c 7c 30 3d 3d 3d 6e 7c 7c 74 73 2e 68 61 73 28 74 29 3f 22 66 6c 6f 61 74 22 3d 3d 3d 74 3f 65 2e 63 73 73 46 6c 6f 61 74 3d 6e 3a 65 5b 74 5d 3d 28 22 22 2b 6e
                                                                                                                                                                                                                                                          Data Ascii: tLineClamp".split(" "));function tc(e,t,n){var r=0===t.indexOf("--");null==n||"boolean"==typeof n||""===n?r?e.setProperty(t,""):"float"===t?e.cssFloat="":e[t]="":r?e.setProperty(t,n):"number"!=typeof n||0===n||ts.has(t)?"float"===t?e.cssFloat=n:e[t]=(""+n
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC8302INData Raw: 46 72 61 67 6d 65 6e 74 22 3b 63 61 73 65 20 76 3a 72 65 74 75 72 6e 22 50 6f 72 74 61 6c 22 3b 63 61 73 65 20 77 3a 72 65 74 75 72 6e 22 50 72 6f 66 69 6c 65 72 22 3b 63 61 73 65 20 6b 3a 72 65 74 75 72 6e 22 53 74 72 69 63 74 4d 6f 64 65 22 3b 63 61 73 65 20 7a 3a 72 65 74 75 72 6e 22 53 75 73 70 65 6e 73 65 22 3b 63 61 73 65 20 50 3a 72 65 74 75 72 6e 22 53 75 73 70 65 6e 73 65 4c 69 73 74 22 3b 63 61 73 65 20 4d 3a 72 65 74 75 72 6e 22 43 61 63 68 65 22 7d 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 29 73 77 69 74 63 68 28 74 2e 24 24 74 79 70 65 6f 66 29 7b 63 61 73 65 20 53 3a 72 65 74 75 72 6e 28 74 2e 5f 63 6f 6e 74 65 78 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 22 43 6f 6e 74 65 78 74 22 29 2b 22 2e 50 72 6f 76 69 64 65 72
                                                                                                                                                                                                                                                          Data Ascii: Fragment";case v:return"Portal";case w:return"Profiler";case k:return"StrictMode";case z:return"Suspense";case P:return"SuspenseList";case M:return"Cache"}if("object"==typeof t)switch(t.$$typeof){case S:return(t._context.displayName||"Context")+".Provider
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC6676INData Raw: 75 65 3d 3d 3d 65 26 26 28 74 2e 75 70 64 61 74 65 51 75 65 75 65 3d 7b 62 61 73 65 53 74 61 74 65 3a 65 2e 62 61 73 65 53 74 61 74 65 2c 66 69 72 73 74 42 61 73 65 55 70 64 61 74 65 3a 65 2e 66 69 72 73 74 42 61 73 65 55 70 64 61 74 65 2c 6c 61 73 74 42 61 73 65 55 70 64 61 74 65 3a 65 2e 6c 61 73 74 42 61 73 65 55 70 64 61 74 65 2c 73 68 61 72 65 64 3a 65 2e 73 68 61 72 65 64 2c 63 61 6c 6c 62 61 63 6b 73 3a 6e 75 6c 6c 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 4d 28 65 29 7b 72 65 74 75 72 6e 7b 6c 61 6e 65 3a 65 2c 74 61 67 3a 30 2c 70 61 79 6c 6f 61 64 3a 6e 75 6c 6c 2c 63 61 6c 6c 62 61 63 6b 3a 6e 75 6c 6c 2c 6e 65 78 74 3a 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 4f 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 75 70 64 61 74 65 51 75 65 75
                                                                                                                                                                                                                                                          Data Ascii: ue===e&&(t.updateQueue={baseState:e.baseState,firstBaseUpdate:e.firstBaseUpdate,lastBaseUpdate:e.lastBaseUpdate,shared:e.shared,callbacks:null})}function nM(e){return{lane:e,tag:0,payload:null,callback:null,next:null}}function nO(e,t,n){var r=e.updateQueu
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC10674INData Raw: 29 72 65 74 75 72 6e 20 75 28 74 2c 65 3d 65 2e 67 65 74 28 6e 29 7c 7c 6e 75 6c 6c 2c 22 22 2b 72 2c 6c 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 6e 75 6c 6c 21 3d 3d 72 29 7b 73 77 69 74 63 68 28 72 2e 24 24 74 79 70 65 6f 66 29 7b 63 61 73 65 20 79 3a 72 65 74 75 72 6e 20 73 28 74 2c 65 3d 65 2e 67 65 74 28 6e 75 6c 6c 3d 3d 3d 72 2e 6b 65 79 3f 6e 3a 72 2e 6b 65 79 29 7c 7c 6e 75 6c 6c 2c 72 2c 6c 29 3b 63 61 73 65 20 76 3a 72 65 74 75 72 6e 20 63 28 74 2c 65 3d 65 2e 67 65 74 28 6e 75 6c 6c 3d 3d 3d 72 2e 6b 65 79 3f 6e 3a 72 2e 6b 65 79 29 7c 7c 6e 75 6c 6c 2c 72 2c 6c 29 3b 63 61 73 65 20 5f 3a 72 65 74 75 72 6e 20 6d 28 65 2c 74 2c 6e 2c 28 30 2c 72 2e 5f 69 6e 69 74 29 28 72 2e 5f 70 61 79 6c 6f 61 64 29 2c 6c 29
                                                                                                                                                                                                                                                          Data Ascii: )return u(t,e=e.get(n)||null,""+r,l);if("object"==typeof r&&null!==r){switch(r.$$typeof){case y:return s(t,e=e.get(null===r.key?n:r.key)||null,r,l);case v:return c(t,e=e.get(null===r.key?n:r.key)||null,r,l);case _:return m(e,t,n,(0,r._init)(r._payload),l)
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC11860INData Raw: 28 65 3d 65 28 29 2c 74 2e 63 75 72 72 65 6e 74 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 63 75 72 72 65 6e 74 3d 6e 75 6c 6c 7d 29 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 72 37 28 65 2c 74 2c 6e 29 7b 6e 3d 6e 75 6c 6c 21 3d 6e 3f 6e 2e 63 6f 6e 63 61 74 28 5b 65 5d 29 3a 6e 75 6c 6c 2c 72 32 28 34 2c 34 2c 72 35 2e 62 69 6e 64 28 6e 75 6c 6c 2c 74 2c 65 29 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 72 39 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 72 46 28 29 3b 74 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 6e 75 6c 6c 3a 74 3b 76 61 72 20 72 3d 6e 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 74 26 26 72 43 28 74 2c 72 5b 31 5d 29 3f 72 5b 30 5d 3a 28 6e 2e 6d 65 6d 6f
                                                                                                                                                                                                                                                          Data Ascii: (e=e(),t.current=e,function(){t.current=null}):void 0}function r7(e,t,n){n=null!=n?n.concat([e]):null,r2(4,4,r5.bind(null,t,e),n)}function r9(){}function le(e,t){var n=rF();t=void 0===t?null:t;var r=n.memoizedState;return null!==t&&rC(t,r[1])?r[0]:(n.memo
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC10234INData Raw: 64 69 6e 67 56 69 73 69 62 69 6c 69 74 79 29 2c 6f 3d 6e 75 6c 6c 21 3d 3d 65 3f 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3a 6e 75 6c 6c 3b 69 66 28 6c 51 28 65 2c 74 29 2c 22 68 69 64 64 65 6e 22 3d 3d 3d 72 2e 6d 6f 64 65 7c 7c 61 29 7b 69 66 28 30 21 3d 28 31 32 38 26 74 2e 66 6c 61 67 73 29 29 7b 69 66 28 6e 3d 6e 75 6c 6c 21 3d 3d 6f 3f 6f 2e 62 61 73 65 4c 61 6e 65 73 7c 6e 3a 6e 2c 6e 75 6c 6c 21 3d 3d 65 29 7b 66 6f 72 28 6c 3d 30 2c 72 3d 74 2e 63 68 69 6c 64 3d 65 2e 63 68 69 6c 64 3b 6e 75 6c 6c 21 3d 3d 72 3b 29 6c 3d 6c 7c 72 2e 6c 61 6e 65 73 7c 72 2e 63 68 69 6c 64 4c 61 6e 65 73 2c 72 3d 72 2e 73 69 62 6c 69 6e 67 3b 74 2e 63 68 69 6c 64 4c 61 6e 65 73 3d 6c 26 7e 6e 7d 65 6c 73 65 20 74 2e 63 68 69 6c 64 4c 61 6e 65 73 3d 30 2c 74 2e
                                                                                                                                                                                                                                                          Data Ascii: dingVisibility),o=null!==e?e.memoizedState:null;if(lQ(e,t),"hidden"===r.mode||a){if(0!=(128&t.flags)){if(n=null!==o?o.baseLanes|n:n,null!==e){for(l=0,r=t.child=e.child;null!==r;)l=l|r.lanes|r.childLanes,r=r.sibling;t.childLanes=l&~n}else t.childLanes=0,t.


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          46192.168.2.44991376.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC381OUTGET /_next/static/chunks/253d1f49-8d9ec5baeaca5312.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC974INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 65223
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="253d1f49-8d9ec5baeaca5312.js"
                                                                                                                                                                                                                                                          Content-Length: 87803
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:59 GMT
                                                                                                                                                                                                                                                          Etag: "9233fbeb1260591b5b5e3fd7defc3ee2"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 20:41:56 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/253d1f49-8d9ec5baeaca5312.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::dbfsx-1731682139902-e94c36ef0f3e
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 37 30 5d 2c 7b 38 35 34 37 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 74 3d 28 29 3d 3e 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 69 2c 61 2c 6f 2c 73 2c 75 2c 63 2c 6c 2c 68 2c 66 2c 64 2c 70 2c 6d 2c 76 2c 67 2c 79 2c 62 2c 5f 2c 77 2c 41 2c 43 2c 52 2c 54 2c 45 2c 50 2c 4c 2c 4d 2c 46 2c 53 2c 49 2c 4f 2c 78 2c 6a 2c 6b 2c 44 2c 55 2c 42 2c 4e 2c 57 3d 5b 2c 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 72 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 69 7d 29 3b 6c 65 74 20 69 3d 28
                                                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[370],{85476:function(e){var t;t=()=>(()=>{"use strict";var e,t,n,r,i,a,o,s,u,c,l,h,f,d,p,m,v,g,y,b,_,w,A,C,R,T,E,P,L,M,F,S,I,O,x,j,k,D,U,B,N,W=[,(e,t,n)=>{var r;n.r(t),n.d(t,{default:()=>i});let i=(
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC581INData Raw: 65 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 2e 72 65 73 70 6f 6e 73 65 29 29 7d 2c 28 69 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 29 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3d 22 61 72 72 61 79 62 75 66 66 65 72 22 2c 69 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 34 3d 3d 69 2e 72 65 61 64 79 53 74 61 74 65 26 26 32 30 30 3d 3d 69 2e 73 74 61 74 75 73 26 26 72 28 69 29 7d 2c 69 2e 6f 70 65 6e 28 22 47 45 54 22 2c 6e 2c 21 30 29 2c 69 2e 73 65 6e 64 28 6e 75 6c 6c 29 2c 21 30 29 7d 7d 29 2c 65 2e 46 61 6c 6c 62 61 63 6b 46 69 6c 65 41 73 73 65 74 4c 6f 61 64 65 72 3d 72 2e 65 78 74 65 6e 64 28 22 46 61 6c 6c 62 61 63 6b 46 69 6c 65 41 73 73 65 74 4c 6f 61 64 65 72 22 2c 7b 5f 5f 63
                                                                                                                                                                                                                                                          Data Ascii: e(new Uint8Array(e.response))},(i=new XMLHttpRequest).responseType="arraybuffer",i.onreadystatechange=function(){4==i.readyState&&200==i.status&&r(i)},i.open("GET",n,!0),i.send(null),!0)}}),e.FallbackFileAssetLoader=r.extend("FallbackFileAssetLoader",{__c
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC4744INData Raw: 61 67 65 44 61 74 61 20 67 65 74 4c 69 6e 65 44 61 73 68 20 67 65 74 54 72 61 6e 73 66 6f 72 6d 20 69 73 43 6f 6e 74 65 78 74 4c 6f 73 74 20 69 73 50 6f 69 6e 74 49 6e 50 61 74 68 20 69 73 50 6f 69 6e 74 49 6e 53 74 72 6f 6b 65 20 6d 65 61 73 75 72 65 54 65 78 74 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 6f 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 69 66 28 21 74 29 7b 6c 65 74 20 75 3b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 6e 3d 7b 61 6c 70 68 61 3a 31 2c 64 65 70 74 68 3a 30 2c 73 74 65 6e 63 69 6c 3a 30 2c 61 6e 74 69 61 6c 69 61 73 3a 30 2c 70 72 65 6d 75 6c 74 69 70 6c 69 65 64 41 6c 70 68 61 3a 31 2c 70 72 65 73 65 72 76 65 44 72
                                                                                                                                                                                                                                                          Data Ascii: ageData getLineDash getTransform isContextLost isPointInPath isPointInStroke measureText".split(" "),o=new function(){function e(){if(!t){let u;var e=document.createElement("canvas"),n={alpha:1,depth:0,stencil:0,antialias:0,premultipliedAlpha:1,preserveDr
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC5930INData Raw: 65 74 75 72 6e 22 73 63 72 65 65 6e 22 3b 63 61 73 65 20 70 2e 6f 76 65 72 6c 61 79 3a 72 65 74 75 72 6e 22 6f 76 65 72 6c 61 79 22 3b 63 61 73 65 20 70 2e 64 61 72 6b 65 6e 3a 72 65 74 75 72 6e 22 64 61 72 6b 65 6e 22 3b 63 61 73 65 20 70 2e 6c 69 67 68 74 65 6e 3a 72 65 74 75 72 6e 22 6c 69 67 68 74 65 6e 22 3b 63 61 73 65 20 70 2e 63 6f 6c 6f 72 44 6f 64 67 65 3a 72 65 74 75 72 6e 22 63 6f 6c 6f 72 2d 64 6f 64 67 65 22 3b 63 61 73 65 20 70 2e 63 6f 6c 6f 72 42 75 72 6e 3a 72 65 74 75 72 6e 22 63 6f 6c 6f 72 2d 62 75 72 6e 22 3b 63 61 73 65 20 70 2e 68 61 72 64 4c 69 67 68 74 3a 72 65 74 75 72 6e 22 68 61 72 64 2d 6c 69 67 68 74 22 3b 63 61 73 65 20 70 2e 73 6f 66 74 4c 69 67 68 74 3a 72 65 74 75 72 6e 22 73 6f 66 74 2d 6c 69 67 68 74 22 3b 63 61 73 65
                                                                                                                                                                                                                                                          Data Ascii: eturn"screen";case p.overlay:return"overlay";case p.darken:return"darken";case p.lighten:return"lighten";case p.colorDodge:return"color-dodge";case p.colorBurn:return"color-burn";case p.hardLight:return"hard-light";case p.softLight:return"soft-light";case
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC7116INData Raw: 2c 65 2e 64 65 63 6f 64 65 49 6d 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 65 77 20 62 28 7b 52 3a 74 7d 29 2e 64 65 63 6f 64 65 28 65 29 7d 2c 65 2e 72 65 6e 64 65 72 46 61 63 74 6f 72 79 3d 7b 6d 61 6b 65 52 65 6e 64 65 72 50 61 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 77 7d 2c 6d 61 6b 65 52 65 6e 64 65 72 50 61 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 5f 7d 2c 6d 61 6b 65 52 65 6e 64 65 72 49 6d 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 4d 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 7b 57 3a 28 29 3d 3e 7b 65 2e 74 6f 74 61 6c 2b 2b 7d 2c 52 3a 28 29 3d 3e 7b 69 66 28 65 2e 6c 6f 61 64 65 64 2b 2b 2c 65 2e 6c 6f 61 64 65 64 3d 3d 3d 65 2e 74 6f 74
                                                                                                                                                                                                                                                          Data Ascii: ,e.decodeImage=function(e,t){new b({R:t}).decode(e)},e.renderFactory={makeRenderPaint:function(){return new w},makeRenderPath:function(){return new _},makeRenderImage:function(){let e=M;return new b({W:()=>{e.total++},R:()=>{if(e.loaded++,e.loaded===e.tot
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC8302INData Raw: 6c 69 64 20 24 7b 74 68 69 73 2e 6e 61 6d 65 7d 60 29 2c 74 68 69 73 2e 56 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 66 61 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 65 26 26 65 2e 70 75 73 68 28 74 68 69 73 2e 48 2c 6e 29 2c 6e 7d 72 65 74 75 72 6e 20 30 7d 69 66 28 74 2e 67 7c 7c 4b 28 60 43 61 6e 6e 6f 74 20 70 61 73 73 20 22 24 7b 65 71 28 74 29 7d 22 20 61 73 20 61 20 24 7b 74 68 69 73 2e 6e 61 6d 65 7d 60 29 2c 74 2e 67 2e 69 7c 7c 4b 28 60 43 61 6e 6e 6f 74 20 70 61 73 73 20 64 65 6c 65 74 65 64 20 6f 62 6a 65 63 74 20 61 73 20 61 20 70 6f 69 6e 74 65 72 20 6f 66 20 74 79 70 65 20 24 7b 74 68 69 73 2e 6e 61 6d 65 7d 60 29 2c 21 74 68 69 73 2e 55 26 26 74 2e 67 2e 6a 2e 55 26 26 4b 28 60 43 61 6e 6e 6f 74 20 63 6f 6e 76 65 72 74 20 61 72 67 75
                                                                                                                                                                                                                                                          Data Ascii: lid ${this.name}`),this.V){var n=this.fa();return null!==e&&e.push(this.H,n),n}return 0}if(t.g||K(`Cannot pass "${eq(t)}" as a ${this.name}`),t.g.i||K(`Cannot pass deleted object as a pointer of type ${this.name}`),!this.U&&t.g.j.U&&K(`Cannot convert argu
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC6676INData Raw: 2f 37 29 3b 69 66 28 32 3e 3d 28 65 2e 43 2b 33 37 31 2d 65 2e 4a 2d 32 29 25 37 26 26 74 2b 2b 2c 74 29 35 33 3d 3d 74 26 26 28 34 3d 3d 28 6e 3d 28 65 2e 43 2b 33 37 31 2d 65 2e 4a 29 25 37 29 7c 7c 33 3d 3d 6e 26 26 74 6f 28 65 2e 4b 29 7c 7c 28 74 3d 31 29 29 3b 65 6c 73 65 7b 74 3d 35 32 3b 76 61 72 20 6e 3d 28 65 2e 43 2b 37 2d 65 2e 4a 2d 31 29 25 37 3b 28 34 3d 3d 6e 7c 7c 35 3d 3d 6e 26 26 74 6f 28 65 2e 4b 25 34 30 30 2d 31 29 29 26 26 74 2b 2b 7d 72 65 74 75 72 6e 20 61 28 74 2c 32 29 7d 2c 22 25 77 22 3a 65 3d 3e 65 2e 43 2c 22 25 57 22 3a 65 3d 3e 61 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 65 2e 4a 2b 37 2d 28 65 2e 43 2b 36 29 25 37 29 2f 37 29 2c 32 29 2c 22 25 79 22 3a 65 3d 3e 28 65 2e 4b 2b 31 39 30 30 29 2e 74 6f 53 74 72 69 6e 67 28 29
                                                                                                                                                                                                                                                          Data Ascii: /7);if(2>=(e.C+371-e.J-2)%7&&t++,t)53==t&&(4==(n=(e.C+371-e.J)%7)||3==n&&to(e.K)||(t=1));else{t=52;var n=(e.C+7-e.J-1)%7;(4==n||5==n&&to(e.K%400-1))&&t++}return a(t,2)},"%w":e=>e.C,"%W":e=>a(Math.floor((e.J+7-(e.C+6)%7)/7),2),"%y":e=>(e.K+1900).toString()
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC10674INData Raw: 5b 74 5d 2e 6d 3f 28 72 2e 4c 3d 6e 2d 31 2c 75 5b 74 5d 3d 72 29 3a 75 5b 74 5d 2e 6d 5b 6e 2d 31 5d 3d 72 2c 65 2e 68 2e 54 29 66 6f 72 28 6c 65 74 20 6e 20 6f 66 20 65 2e 68 2e 54 29 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 29 7c 7c 28 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 5b 74 5d 3d 72 29 3b 72 65 74 75 72 6e 5b 5d 7d 29 2c 5b 5d 7d 29 7d 2c 5f 65 6d 62 69 6e 64 5f 72 65 67 69 73 74 65 72 5f 63 6c 61 73 73 5f 63 6c 61 73 73 5f 70 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 61 2c 6f 2c 73 29 7b 74 3d 65 72 28 74 29 2c 61 3d 65 24 28 69 2c 61 29 2c 65 54 28 5b 5d 2c 5b 65 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 65 5b 30 5d 3b 76 61 72 20 69 3d 60 24 7b 65 2e
                                                                                                                                                                                                                                                          Data Ascii: [t].m?(r.L=n-1,u[t]=r):u[t].m[n-1]=r,e.h.T)for(let n of e.h.T)n.constructor.hasOwnProperty(t)||(n.constructor[t]=r);return[]}),[]})},_embind_register_class_class_property:function(e,t,n,r,i,a,o,s){t=er(t),a=e$(i,a),eT([],[e],function(e){e=e[0];var i=`${e.
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC11860INData Raw: 3d 3e 28 65 2e 5f 5f 65 6d 62 69 6e 64 5f 69 6e 69 74 69 61 6c 69 7a 65 5f 62 69 6e 64 69 6e 67 73 3d 41 2e 5f 65 6d 62 69 6e 64 5f 69 6e 69 74 69 61 6c 69 7a 65 5f 62 69 6e 64 69 6e 67 73 29 28 29 2c 65 2e 64 79 6e 43 61 6c 6c 5f 6a 69 6a 69 3d 28 74 2c 6e 2c 72 2c 69 2c 61 29 3d 3e 28 65 2e 64 79 6e 43 61 6c 6c 5f 6a 69 6a 69 3d 41 2e 64 79 6e 43 61 6c 6c 5f 6a 69 6a 69 29 28 74 2c 6e 2c 72 2c 69 2c 61 29 2c 65 2e 64 79 6e 43 61 6c 6c 5f 76 69 69 6a 69 69 3d 28 74 2c 6e 2c 72 2c 69 2c 61 2c 6f 2c 73 29 3d 3e 28 65 2e 64 79 6e 43 61 6c 6c 5f 76 69 69 6a 69 69 3d 41 2e 64 79 6e 43 61 6c 6c 5f 76 69 69 6a 69 69 29 28 74 2c 6e 2c 72 2c 69 2c 61 2c 6f 2c 73 29 2c 65 2e 64 79 6e 43 61 6c 6c 5f 69 69 69 69 69 6a 3d 28 74 2c 6e 2c 72 2c 69 2c 61 2c 6f 2c 73 29
                                                                                                                                                                                                                                                          Data Ascii: =>(e.__embind_initialize_bindings=A._embind_initialize_bindings)(),e.dynCall_jiji=(t,n,r,i,a)=>(e.dynCall_jiji=A.dynCall_jiji)(t,n,r,i,a),e.dynCall_viijii=(t,n,r,i,a,o,s)=>(e.dynCall_viijii=A.dynCall_viijii)(t,n,r,i,a,o,s),e.dynCall_iiiiij=(t,n,r,i,a,o,s)
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC10234INData Raw: 28 29 7b 74 68 69 73 2e 74 79 70 65 3d 3d 3d 6e 2e 54 72 69 67 67 65 72 26 26 74 68 69 73 2e 72 75 6e 74 69 6d 65 49 6e 70 75 74 2e 66 69 72 65 28 29 7d 2c 65 7d 28 29 2c 28 77 3d 72 7c 7c 28 72 3d 7b 7d 29 29 5b 77 2e 47 65 6e 65 72 61 6c 3d 31 32 38 5d 3d 22 47 65 6e 65 72 61 6c 22 2c 77 5b 77 2e 4f 70 65 6e 55 72 6c 3d 31 33 31 5d 3d 22 4f 70 65 6e 55 72 6c 22 2c 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6e 2c 72 29 7b 74 68 69 73 2e 73 74 61 74 65 4d 61 63 68 69 6e 65 3d 65 2c 74 68 69 73 2e 70 6c 61 79 69 6e 67 3d 6e 2c 74 68 69 73 2e 61 72 74 62 6f 61 72 64 3d 72 2c 74 68 69 73 2e 69 6e 70 75 74 73 3d 5b 5d 2c 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 3d 6e 65 77 20 74 2e 53 74 61 74 65 4d 61 63 68 69 6e 65 49
                                                                                                                                                                                                                                                          Data Ascii: (){this.type===n.Trigger&&this.runtimeInput.fire()},e}(),(w=r||(r={}))[w.General=128]="General",w[w.OpenUrl=131]="OpenUrl",A=function(){function e(e,t,n,r){this.stateMachine=e,this.playing=n,this.artboard=r,this.inputs=[],this.instance=new t.StateMachineI


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          47192.168.2.44991934.149.250.584431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC643OUTGET /images/uvy10p5b/production/5f66bf1a8034159c1f4e6c1c8d5ff5cbeab42454-93x32.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: cdn.sanity.io
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC771INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:00 GMT
                                                                                                                                                                                                                                                          x-b3-traceid: 88c3a2d1c58d0909a92056aca1d495af
                                                                                                                                                                                                                                                          x-b3-parentspanid: a0c4ae48f3eff307
                                                                                                                                                                                                                                                          x-b3-spanid: de5f3239091fafd6
                                                                                                                                                                                                                                                          x-b3-sampled: 0
                                                                                                                                                                                                                                                          Vary: origin, accept-encoding
                                                                                                                                                                                                                                                          x-sanity-asset-storage: gcs-default
                                                                                                                                                                                                                                                          content-security-policy: script-src 'none'
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          Last-Modified: Mon, 02 Sep 2024 13:17:19 GMT
                                                                                                                                                                                                                                                          cache-control: public, max-age=31536000, s-maxage=2592000
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          sanity-gateway: k8s-gcp-eu-w1-prod-ing-01
                                                                                                                                                                                                                                                          xkey: project-uvy10p5b-production
                                                                                                                                                                                                                                                          X-Varnish-Age: 0
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC607INData Raw: 66 32 37 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 39 33 20 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 77 69 64 74 68 3d 22 39 33 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 33 34 37 5f 36 38 33 36 36 29 22 3e 0a 3c 6d 61 73 6b 20 68 65 69 67 68 74 3d 22 32 35 22 20 77 69 64 74 68 3d 22 39 33 22 20 79 3d 22 33 22 20 78 3d 22 30 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 6c 75 6d 69 6e 61 6e 63 65 22 20 69 64 3d 22 6d 61 73 6b 30 5f 33 34 37 5f 36 38 33 36 36 22
                                                                                                                                                                                                                                                          Data Ascii: f27<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 93 32" height="32" width="93"><g clip-path="url(#clip0_347_68366)"><mask height="25" width="93" y="3" x="0" maskUnits="userSpaceOnUse" style="mask-type:luminance" id="mask0_347_68366"
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC1378INData Raw: 36 34 43 35 30 2e 32 38 38 31 20 32 37 2e 30 31 39 38 20 35 30 2e 31 32 36 35 20 32 36 2e 38 35 38 36 20 35 30 2e 31 32 36 35 20 32 36 2e 36 30 31 56 31 31 2e 33 31 39 32 43 35 30 2e 31 32 36 35 20 31 31 2e 30 36 31 35 20 35 30 2e 32 38 38 31 20 31 30 2e 39 30 30 33 20 35 30 2e 35 34 36 34 20 31 30 2e 39 30 30 33 48 35 33 2e 36 34 38 35 43 35 33 2e 39 33 38 34 20 31 30 2e 39 30 30 33 20 35 34 2e 30 36 38 33 20 31 31 2e 30 36 31 35 20 35 34 2e 30 36 38 33 20 31 31 2e 33 31 39 32 56 32 36 2e 36 30 31 43 35 34 2e 30 36 38 33 20 32 36 2e 38 35 38 36 20 35 33 2e 39 30 36 37 20 32 37 2e 30 31 39 38 20 35 33 2e 36 34 38 35 20 32 37 2e 30 31 39 38 5a 4d 32 30 2e 33 32 32 32 20 31 37 2e 32 31 39 37 48 32 38 2e 32 33 39 43 32 38 2e 34 33 32 33 20 31 37 2e 32 31 39
                                                                                                                                                                                                                                                          Data Ascii: 64C50.2881 27.0198 50.1265 26.8586 50.1265 26.601V11.3192C50.1265 11.0615 50.2881 10.9003 50.5464 10.9003H53.6485C53.9384 10.9003 54.0683 11.0615 54.0683 11.3192V26.601C54.0683 26.8586 53.9067 27.0198 53.6485 27.0198ZM20.3222 17.2197H28.239C28.4323 17.219
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC1378INData Raw: 38 30 39 20 32 33 2e 33 31 31 36 43 35 2e 30 30 36 34 39 20 32 33 2e 35 30 36 20 35 2e 31 36 38 30 39 20 32 33 2e 37 36 33 37 20 35 2e 33 39 34 36 35 20 32 33 2e 37 36 33 37 48 31 33 2e 34 30 38 32 43 31 33 2e 36 36 36 34 20 32 33 2e 37 36 33 37 20 31 33 2e 38 32 38 20 32 33 2e 39 32 34 39 20 31 33 2e 38 32 38 20 32 34 2e 31 38 32 36 56 32 36 2e 36 30 31 43 31 33 2e 38 32 38 20 32 36 2e 38 35 38 36 20 31 33 2e 36 36 36 34 20 32 37 2e 30 31 39 38 20 31 33 2e 34 30 38 32 20 32 37 2e 30 31 39 38 5a 4d 34 36 2e 32 39 35 36 20 31 30 2e 39 30 31 38 48 34 34 2e 31 36 33 31 43 34 32 2e 31 39 32 32 20 31 30 2e 39 30 31 38 20 34 30 2e 39 33 31 31 20 31 31 2e 36 31 31 36 20 34 30 2e 32 35 33 20 31 33 2e 31 32 35 38 43 34 30 2e 30 35 39 37 20 31 33 2e 35 34 34 37 20
                                                                                                                                                                                                                                                          Data Ascii: 809 23.3116C5.00649 23.506 5.16809 23.7637 5.39465 23.7637H13.4082C13.6664 23.7637 13.828 23.9249 13.828 24.1826V26.601C13.828 26.8586 13.6664 27.0198 13.4082 27.0198ZM46.2956 10.9018H44.1631C42.1922 10.9018 40.9311 11.6116 40.253 13.1258C40.0597 13.5447
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC523INData Raw: 35 39 38 43 37 37 2e 38 30 31 36 20 32 37 2e 30 31 39 38 20 37 37 2e 36 33 39 39 20 32 36 2e 38 35 38 36 20 37 37 2e 36 33 39 39 20 32 36 2e 36 30 31 56 31 31 2e 33 31 39 31 43 37 37 2e 36 33 39 39 20 31 31 2e 30 36 31 35 20 37 37 2e 38 30 31 36 20 31 30 2e 39 30 30 33 20 37 38 2e 30 35 39 38 20 31 30 2e 39 30 30 33 48 38 30 2e 37 37 33 37 43 38 31 2e 30 33 32 20 31 30 2e 39 30 30 33 20 38 31 2e 31 39 33 36 20 31 31 2e 30 36 31 35 20 38 31 2e 31 39 33 36 20 31 31 2e 33 35 32 33 56 31 32 2e 35 37 37 33 43 38 31 2e 31 39 33 36 20 31 32 2e 39 36 34 36 20 38 31 2e 35 38 31 38 20 31 33 2e 30 36 31 20 38 31 2e 38 34 20 31 32 2e 37 33 38 36 43 38 32 2e 39 33 37 39 20 31 31 2e 33 31 39 31 20 38 34 2e 36 35 30 36 20 31 30 2e 35 34 36 32 20 38 36 2e 36 38 36 35 20
                                                                                                                                                                                                                                                          Data Ascii: 598C77.8016 27.0198 77.6399 26.8586 77.6399 26.601V11.3191C77.6399 11.0615 77.8016 10.9003 78.0598 10.9003H80.7737C81.032 10.9003 81.1936 11.0615 81.1936 11.3523V12.5773C81.1936 12.9646 81.5818 13.061 81.84 12.7386C82.9379 11.3191 84.6506 10.5462 86.6865
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          48192.168.2.44992034.149.250.584431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC415OUTGET /images/uvy10p5b/production/cc69ef405950dcc1ea5924fc4ed895c02232d557-127x32.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: cdn.sanity.io
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC773INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          x-b3-traceid: 7a3437aa567b2ace3d52ce8a191e3d10
                                                                                                                                                                                                                                                          x-b3-parentspanid: 0bf2f458376642cd
                                                                                                                                                                                                                                                          x-b3-spanid: 41f30f279de87f5e
                                                                                                                                                                                                                                                          x-b3-sampled: 0
                                                                                                                                                                                                                                                          x-sanity-asset-storage: gcs-default
                                                                                                                                                                                                                                                          content-security-policy: script-src 'none'
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          sanity-gateway: k8s-gcp-eu-w1-prod-ing-01
                                                                                                                                                                                                                                                          xkey: project-uvy10p5b-production
                                                                                                                                                                                                                                                          X-Varnish-Age: 0
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:59 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, s-maxage=2592000
                                                                                                                                                                                                                                                          Last-Modified: Mon, 02 Sep 2024 13:16:33 GMT
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Vary: origin, accept-encoding
                                                                                                                                                                                                                                                          Content-Length: 6041
                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC605INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 37 20 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 77 69 64 74 68 3d 22 31 32 37 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 31 30 36 2e 33 32 33 20 31 36 2e 31 30 38 37 43 31 30 35 2e 34 32 36 20 31 35 2e 35 31 30 38 20 31 30 34 2e 34 32 20 31 35 2e 30 37 35 39 20 31 30 33 2e 34 36 39 20 31 34 2e 35 35 39 36 43 31 30 32 2e 38 34 34 20 31 34 2e 32 30 36 32 20 31 30 32 2e 31 39 32 20 31 33 2e 39 30 37 33 20 31 30 31 2e 36 37 35 20 31 33 2e 34 37 32 34 43 31 30 30 2e 37 37 38 20 31 32 2e 37 33 38 36 20 31 30 30 2e 39
                                                                                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 127 32" height="32" width="127"><path fill="#363636" d="M106.323 16.1087C105.426 15.5108 104.42 15.0759 103.469 14.5596C102.844 14.2062 102.192 13.9073 101.675 13.4724C100.778 12.7386 100.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC1378INData Raw: 33 20 31 30 34 2e 38 30 31 20 31 37 2e 38 34 38 43 31 30 35 2e 38 30 36 20 31 38 2e 34 37 33 31 20 31 30 36 2e 31 33 32 20 31 39 2e 36 31 34 36 20 31 30 35 2e 36 39 38 20 32 30 2e 35 33 38 36 43 31 30 35 2e 32 39 20 32 31 2e 33 35 34 20 31 30 34 2e 32 35 37 20 32 31 2e 39 32 34 37 20 31 30 33 2e 32 32 34 20 32 31 2e 38 37 30 33 43 31 30 32 2e 30 38 33 20 32 31 2e 38 31 36 20 31 30 31 2e 32 31 33 20 32 31 2e 31 39 30 39 20 31 30 30 2e 39 31 34 20 32 30 2e 32 33 39 37 43 31 30 30 2e 38 36 20 32 30 2e 30 37 36 36 20 31 30 30 2e 38 33 33 20 31 39 2e 37 32 33 33 20 31 30 30 2e 38 33 33 20 31 39 2e 35 38 37 34 43 31 30 30 2e 38 33 33 20 31 39 2e 35 36 30 32 20 31 30 30 2e 38 30 36 20 31 39 2e 35 30 35 39 20 31 30 30 2e 37 35 31 20 31 39 2e 35 30 35 39 48 39 38
                                                                                                                                                                                                                                                          Data Ascii: 3 104.801 17.848C105.806 18.4731 106.132 19.6146 105.698 20.5386C105.29 21.354 104.257 21.9247 103.224 21.8703C102.083 21.816 101.213 21.1909 100.914 20.2397C100.86 20.0766 100.833 19.7233 100.833 19.5874C100.833 19.5602 100.806 19.5059 100.751 19.5059H98
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC1378INData Raw: 4d 37 32 2e 32 34 32 20 38 2e 33 30 38 36 39 43 37 32 2e 32 31 34 39 20 38 2e 33 30 38 36 39 20 37 32 2e 31 38 37 37 20 38 2e 33 33 35 38 36 20 37 32 2e 31 36 30 35 20 38 2e 33 36 33 30 34 4c 37 30 2e 33 33 39 36 20 31 34 2e 33 39 36 35 43 37 30 2e 33 31 32 34 20 31 34 2e 34 37 38 20 37 30 2e 32 30 33 37 20 31 34 2e 34 37 38 20 37 30 2e 31 37 36 36 20 31 34 2e 33 39 36 35 4c 36 38 2e 33 35 35 36 20 38 2e 33 36 33 30 34 43 36 38 2e 33 35 35 36 20 38 2e 33 33 35 38 36 20 36 38 2e 33 32 38 35 20 38 2e 33 30 38 36 39 20 36 38 2e 32 37 34 31 20 38 2e 33 30 38 36 39 48 36 34 2e 38 37 36 39 43 36 34 2e 38 34 39 37 20 38 2e 33 30 38 36 39 20 36 34 2e 37 39 35 34 20 38 2e 33 33 35 38 36 20 36 34 2e 37 39 35 34 20 38 2e 33 39 30 32 32 56 32 33 2e 37 37 32 38 43 36
                                                                                                                                                                                                                                                          Data Ascii: M72.242 8.30869C72.2149 8.30869 72.1877 8.33586 72.1605 8.36304L70.3396 14.3965C70.3124 14.478 70.2037 14.478 70.1766 14.3965L68.3556 8.36304C68.3556 8.33586 68.3285 8.30869 68.2741 8.30869H64.8769C64.8497 8.30869 64.7954 8.33586 64.7954 8.39022V23.7728C6
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC1378INData Raw: 35 31 2e 33 36 39 35 20 31 37 2e 31 34 31 34 20 35 31 2e 33 31 35 32 20 31 37 2e 30 38 37 20 35 31 2e 33 34 32 33 20 31 37 2e 30 33 32 37 5a 4d 35 36 2e 36 36 39 32 20 32 33 2e 38 32 37 31 48 35 38 2e 37 30 37 35 43 35 38 2e 37 36 31 38 20 32 33 2e 38 32 37 31 20 35 38 2e 37 38 39 20 32 33 2e 37 37 32 37 20 35 38 2e 37 38 39 20 32 33 2e 37 31 38 34 4c 35 34 2e 36 30 33 37 20 38 2e 32 38 31 34 38 43 35 34 2e 36 30 33 37 20 38 2e 32 35 34 33 20 35 34 2e 35 37 36 35 20 38 2e 32 32 37 31 33 20 35 34 2e 35 32 32 31 20 38 2e 32 32 37 31 33 48 35 31 2e 36 31 34 31 43 35 31 2e 35 38 36 39 20 38 2e 32 32 37 31 33 20 35 31 2e 35 35 39 38 20 38 2e 32 35 34 33 20 35 31 2e 35 33 32 36 20 38 2e 32 38 31 34 38 4c 34 37 2e 33 34 37 32 20 32 33 2e 37 31 38 34 43 34 37 2e
                                                                                                                                                                                                                                                          Data Ascii: 51.3695 17.1414 51.3152 17.087 51.3423 17.0327ZM56.6692 23.8271H58.7075C58.7618 23.8271 58.789 23.7727 58.789 23.7184L54.6037 8.28148C54.6037 8.2543 54.5765 8.22713 54.5221 8.22713H51.6141C51.5869 8.22713 51.5598 8.2543 51.5326 8.28148L47.3472 23.7184C47.
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC1302INData Raw: 38 37 20 31 36 2e 37 30 36 36 20 32 36 2e 32 30 33 31 20 31 36 2e 36 37 39 34 20 32 36 2e 32 30 33 31 20 31 36 2e 36 32 35 56 31 34 2e 36 39 35 34 43 32 36 2e 32 30 33 31 20 31 34 2e 36 36 38 33 20 32 36 2e 31 37 35 39 20 31 34 2e 36 31 33 39 20 32 36 2e 31 32 31 35 20 31 34 2e 36 31 33 39 48 32 30 2e 31 39 36 38 43 32 30 2e 31 36 39 36 20 31 34 2e 36 31 33 39 20 32 30 2e 31 31 35 33 20 31 34 2e 35 38 36 37 20 32 30 2e 31 31 35 33 20 31 34 2e 35 33 32 34 56 31 30 2e 34 35 35 37 43 32 30 2e 31 31 35 33 20 31 30 2e 34 32 38 35 20 32 30 2e 31 34 32 34 20 31 30 2e 33 37 34 32 20 32 30 2e 31 39 36 38 20 31 30 2e 33 37 34 32 48 32 36 2e 39 33 36 39 43 32 36 2e 39 36 34 20 31 30 2e 33 37 34 32 20 32 37 2e 30 31 38 34 20 31 30 2e 33 34 37 20 32 37 2e 30 31 38 34
                                                                                                                                                                                                                                                          Data Ascii: 87 16.7066 26.2031 16.6794 26.2031 16.625V14.6954C26.2031 14.6683 26.1759 14.6139 26.1215 14.6139H20.1968C20.1696 14.6139 20.1153 14.5867 20.1153 14.5324V10.4557C20.1153 10.4285 20.1424 10.3742 20.1968 10.3742H26.9369C26.964 10.3742 27.0184 10.347 27.0184


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          49192.168.2.44992234.149.250.584431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:48:59 UTC414OUTGET /images/uvy10p5b/production/585fa7aca2053cfce9d7bdacd47ab6ef4c003174-84x32.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: cdn.sanity.io
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC773INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          x-b3-traceid: d0cc335889f9533979195c8aec77bcb7
                                                                                                                                                                                                                                                          x-b3-parentspanid: 152caed44956bca6
                                                                                                                                                                                                                                                          x-b3-spanid: 45b275776683e07b
                                                                                                                                                                                                                                                          x-b3-sampled: 0
                                                                                                                                                                                                                                                          x-sanity-asset-storage: gcs-default
                                                                                                                                                                                                                                                          content-security-policy: script-src 'none'
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          sanity-gateway: k8s-gcp-eu-w1-prod-ing-01
                                                                                                                                                                                                                                                          xkey: project-uvy10p5b-production
                                                                                                                                                                                                                                                          X-Varnish-Age: 0
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:59 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, s-maxage=2592000
                                                                                                                                                                                                                                                          Last-Modified: Mon, 02 Sep 2024 13:17:04 GMT
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Vary: origin, accept-encoding
                                                                                                                                                                                                                                                          Content-Length: 2175
                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC605INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 34 20 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 77 69 64 74 68 3d 22 38 34 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 33 34 37 5f 36 38 37 34 35 29 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 37 31 2e 37 32 34 20 32 38 2e 32 33 36 39 56 32 39 2e 39 39 39 36 48 38 33 2e 38 33 36 56 32 32 2e 30 34 39 35 48 38 32 2e 30 37 31 33 56 32 38 2e 32 33 36 39 48 37 31 2e 37 32 34 5a 4d 37 31 2e 37 32 34 20 32 56 33 2e 37 36 32 37 38 48 38 32 2e 30 37 31 33 56 39 2e 39 35 30 35 31 48 38
                                                                                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 84 32" height="32" width="84"><g clip-path="url(#clip0_347_68745)"><path fill="#363636" d="M71.724 28.2369V29.9996H83.836V22.0495H82.0713V28.2369H71.724ZM71.724 2V3.76278H82.0713V9.95051H8
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC1378INData Raw: 37 33 33 43 36 39 2e 34 30 35 35 20 31 37 2e 32 32 37 31 20 36 39 2e 39 34 32 31 20 31 37 2e 37 38 30 31 20 36 39 2e 39 34 32 31 20 31 39 2e 31 36 33 31 56 32 32 2e 30 34 39 35 48 37 31 2e 37 30 36 37 56 31 39 2e 34 33 39 36 43 37 31 2e 37 30 36 37 20 31 37 2e 35 33 38 34 20 37 31 2e 32 35 37 20 31 36 2e 38 31 32 36 20 36 39 2e 38 37 32 35 20 31 36 2e 36 30 35 31 56 31 36 2e 33 36 32 39 5a 4d 35 35 2e 33 30 33 38 20 31 36 2e 37 36 30 33 48 36 30 2e 36 33 33 32 56 31 35 2e 31 37 30 33 48 35 35 2e 33 30 33 38 56 31 31 2e 35 34 30 35 48 36 31 2e 31 35 32 56 39 2e 39 35 30 35 31 48 35 33 2e 35 33 38 37 56 32 32 2e 30 34 39 31 48 36 31 2e 34 31 31 37 56 32 30 2e 34 35 39 48 35 35 2e 33 30 33 38 56 31 36 2e 37 36 30 33 5a 4d 34 39 2e 35 30 36 39 20 31 37 2e 33
                                                                                                                                                                                                                                                          Data Ascii: 733C69.4055 17.2271 69.9421 17.7801 69.9421 19.1631V22.0495H71.7067V19.4396C71.7067 17.5384 71.257 16.8126 69.8725 16.6051V16.3629ZM55.3038 16.7603H60.6332V15.1703H55.3038V11.5405H61.152V9.95051H53.5387V22.0491H61.4117V20.459H55.3038V16.7603ZM49.5069 17.3
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC192INData Raw: 48 31 32 2e 31 36 37 33 56 32 48 30 2e 30 35 35 31 37 35 38 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 67 3e 0a 3c 64 65 66 73 3e 0a 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 30 5f 33 34 37 5f 36 38 37 34 35 22 3e 0a 3c 72 65 63 74 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2e 30 35 35 31 37 35 38 20 32 29 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 20 68 65 69 67 68 74 3d 22 32 38 22 20 77 69 64 74 68 3d 22 38 33 2e 37 38 31 32 22 3e 3c 2f 72 65 63 74 3e 0a 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 3c 2f 64 65 66 73 3e 0a 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                                                                          Data Ascii: H12.1673V2H0.0551758Z"></path></g><defs><clipPath id="clip0_347_68745"><rect transform="translate(0.0551758 2)" fill="white" height="28" width="83.7812"></rect></clipPath></defs></svg>


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          50192.168.2.44992334.149.250.584431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC644OUTGET /images/uvy10p5b/production/67181ec8d60344e33bb4f1eedf50ba3881487d2c-131x32.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: cdn.sanity.io
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC771INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:00 GMT
                                                                                                                                                                                                                                                          x-b3-traceid: de08cc603dbca2b1c00eceb5cfec1990
                                                                                                                                                                                                                                                          x-b3-parentspanid: 9c7cb918a942a937
                                                                                                                                                                                                                                                          x-b3-spanid: 90dddaae3da13259
                                                                                                                                                                                                                                                          x-b3-sampled: 0
                                                                                                                                                                                                                                                          Vary: origin, accept-encoding
                                                                                                                                                                                                                                                          x-sanity-asset-storage: gcs-default
                                                                                                                                                                                                                                                          content-security-policy: script-src 'none'
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          Last-Modified: Mon, 02 Sep 2024 13:17:28 GMT
                                                                                                                                                                                                                                                          cache-control: public, max-age=31536000, s-maxage=2592000
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          sanity-gateway: k8s-gcp-eu-w1-prod-ing-01
                                                                                                                                                                                                                                                          xkey: project-uvy10p5b-production
                                                                                                                                                                                                                                                          X-Varnish-Age: 0
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC607INData Raw: 65 65 31 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 31 20 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 77 69 64 74 68 3d 22 31 33 31 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 33 34 37 5f 36 38 33 33 33 29 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 34 35 2e 31 39 31 31 20 31 36 2e 38 33 38 38 4c 33 32 2e 34 33 37 20 33 2e 39 39 32 39 35 56 31 33 2e 34 30 35 37 4c 31 39 2e 37 37 31 39 20 32 32 2e 38 32 34 33 4c 33 32 2e 34 33 37 20 32 32 2e 38 33 30 33 56 32 39 2e 36 39 30 35 4c 34 35 2e 31 39 31 31 20 31 36 2e
                                                                                                                                                                                                                                                          Data Ascii: ee1<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 131 32" height="32" width="131"><g clip-path="url(#clip0_347_68333)"><path fill="#363636" d="M45.1911 16.8388L32.437 3.99295V13.4057L19.7719 22.8243L32.437 22.8303V29.6905L45.1911 16.
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC1378INData Raw: 56 32 34 2e 34 30 37 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 37 38 2e 31 38 33 34 20 31 32 2e 34 38 39 34 4c 37 33 2e 34 34 37 33 20 31 37 2e 35 30 35 31 4c 37 38 2e 32 37 38 33 20 32 34 2e 34 30 37 48 37 34 2e 33 36 31 33 4c 37 31 2e 32 33 33 36 20 31 39 2e 38 35 35 33 4c 36 39 2e 39 31 30 31 20 32 31 2e 32 35 39 35 56 32 34 2e 34 30 37 48 36 36 2e 37 31 31 32 56 36 2e 38 37 32 36 38 48 36 39 2e 39 31 30 31 56 31 36 2e 39 32 38 4c 37 33 2e 39 39 39 32 20 31 32 2e 34 39 35 33 48 37 38 2e 31 38 33 34 56 31 32 2e 34 38 39 34 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 39 32 2e 30 39 34 38 20 31 31 2e 33 32 39 31 4c 38 39 2e 31
                                                                                                                                                                                                                                                          Data Ascii: V24.407Z"></path><path fill="#363636" d="M78.1834 12.4894L73.4473 17.5051L78.2783 24.407H74.3613L71.2336 19.8553L69.9101 21.2595V24.407H66.7112V6.87268H69.9101V16.928L73.9992 12.4953H78.1834V12.4894Z"></path><path fill="#363636" d="M92.0948 11.3291L89.1
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC1378INData Raw: 36 2e 38 38 34 35 37 20 38 35 2e 39 39 39 36 20 36 2e 38 38 34 35 37 43 38 36 2e 39 37 38 39 20 36 2e 38 38 34 35 37 20 38 37 2e 38 35 31 33 20 37 2e 30 32 31 34 31 20 38 38 2e 36 32 32 39 20 37 2e 32 39 35 31 31 43 38 39 2e 33 39 34 34 20 37 2e 35 36 38 38 20 39 30 2e 30 31 31 36 20 37 2e 39 34 33 36 35 20 39 30 2e 34 37 34 36 20 38 2e 34 30 37 37 34 43 39 30 2e 39 33 37 35 20 38 2e 38 35 39 39 33 20 39 31 2e 32 39 39 35 20 39 2e 33 32 39 39 37 20 39 31 2e 35 35 34 37 20 39 2e 38 31 31 39 31 43 39 31 2e 37 39 38 20 31 30 2e 32 38 37 39 20 39 31 2e 39 38 32 20 31 30 2e 37 39 33 36 20 39 32 2e 30 39 34 38 20 31 31 2e 33 32 39 31 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 39 37 2e 37 32 30 39
                                                                                                                                                                                                                                                          Data Ascii: 6.88457 85.9996 6.88457C86.9789 6.88457 87.8513 7.02141 88.6229 7.29511C89.3944 7.5688 90.0116 7.94365 90.4746 8.40774C90.9375 8.85993 91.2995 9.32997 91.5547 9.81191C91.798 10.2879 91.982 10.7936 92.0948 11.3291Z"></path><path fill="#363636" d="M97.7209
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC453INData Raw: 39 39 20 31 31 38 2e 37 39 36 20 31 38 2e 34 35 31 32 43 31 31 38 2e 37 39 36 20 31 36 2e 36 32 34 36 20 31 31 39 2e 33 38 33 20 31 35 2e 31 31 39 32 20 31 32 30 2e 35 35 32 20 31 33 2e 39 32 33 33 43 31 32 31 2e 37 33 39 20 31 32 2e 37 32 37 34 20 31 32 33 2e 31 39 39 20 31 32 2e 31 33 32 34 20 31 32 34 2e 39 32 36 20 31 32 2e 31 33 32 34 43 31 32 36 2e 34 33 34 20 31 32 2e 31 33 32 34 20 31 32 37 2e 36 36 38 20 31 32 2e 35 32 35 31 20 31 32 38 2e 36 33 20 31 33 2e 33 31 36 34 43 31 32 39 2e 35 39 31 20 31 34 2e 30 38 39 39 20 31 33 30 2e 32 30 39 20 31 35 2e 30 33 35 39 20 31 33 30 2e 34 38 32 20 31 36 2e 31 34 38 36 4c 31 32 37 2e 36 32 31 20 31 37 2e 31 31 38 34 43 31 32 37 2e 32 34 31 20 31 35 2e 37 37 33 37 20 31 32 36 2e 33 36 39 20 31 35 2e 31 30
                                                                                                                                                                                                                                                          Data Ascii: 99 118.796 18.4512C118.796 16.6246 119.383 15.1192 120.552 13.9233C121.739 12.7274 123.199 12.1324 124.926 12.1324C126.434 12.1324 127.668 12.5251 128.63 13.3164C129.591 14.0899 130.209 15.0359 130.482 16.1486L127.621 17.1184C127.241 15.7737 126.369 15.10
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          51192.168.2.44992434.149.250.584431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC414OUTGET /images/uvy10p5b/production/e46769c8bcb1602667ffd4eafd0a2d4b3937ee6a-72x32.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: cdn.sanity.io
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC773INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          x-b3-traceid: 5c9fb1966d402c3b8aeb6c8750099b23
                                                                                                                                                                                                                                                          x-b3-parentspanid: 66bbbf7f76f46e4d
                                                                                                                                                                                                                                                          x-b3-spanid: 8c208bf4ae7268f5
                                                                                                                                                                                                                                                          x-b3-sampled: 0
                                                                                                                                                                                                                                                          x-sanity-asset-storage: gcs-default
                                                                                                                                                                                                                                                          content-security-policy: script-src 'none'
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          sanity-gateway: k8s-gcp-eu-w1-prod-ing-01
                                                                                                                                                                                                                                                          xkey: project-uvy10p5b-production
                                                                                                                                                                                                                                                          X-Varnish-Age: 0
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:59 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, s-maxage=2592000
                                                                                                                                                                                                                                                          Last-Modified: Mon, 02 Sep 2024 13:16:58 GMT
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Vary: origin, accept-encoding
                                                                                                                                                                                                                                                          Content-Length: 3547
                                                                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC605INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 32 20 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 77 69 64 74 68 3d 22 37 32 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 32 31 2e 32 39 33 34 20 35 2e 32 35 48 30 2e 37 35 31 35 38 43 30 2e 36 32 34 38 39 36 20 35 2e 32 35 20 30 2e 35 30 33 33 39 35 20 35 2e 33 30 30 33 20 30 2e 34 31 33 38 35 33 20 35 2e 33 38 39 39 34 43 30 2e 33 32 34 32 31 35 20 35 2e 34 37 39 34 39 20 30 2e 32 37 33 39 32 36 20 35 2e 36 30 31 30 31 20 30 2e 32 37 33 39 32 36 20 35 2e 37 32 37 38 56 32 36 2e 32 37 31 38 43 30 2e 32 37 33 39 32 36
                                                                                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 72 32" height="32" width="72"><path fill="#363636" d="M21.2934 5.25H0.75158C0.624896 5.25 0.503395 5.3003 0.413853 5.38994C0.324215 5.47949 0.273926 5.60101 0.273926 5.7278V26.2718C0.273926
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC1378INData Raw: 33 31 43 31 34 2e 33 37 35 39 20 31 39 2e 35 33 32 37 20 31 34 2e 32 35 34 34 20 31 39 2e 35 38 33 31 20 31 34 2e 31 32 37 38 20 31 39 2e 35 38 33 31 48 37 2e 39 31 37 33 37 43 37 2e 37 39 30 36 38 20 31 39 2e 35 38 33 31 20 37 2e 36 36 39 31 38 20 31 39 2e 35 33 32 37 20 37 2e 35 37 39 35 35 20 31 39 2e 34 34 33 31 43 37 2e 34 39 20 31 39 2e 33 35 33 35 20 37 2e 34 33 39 37 31 20 31 39 2e 32 33 32 20 37 2e 34 33 39 37 31 20 31 39 2e 31 30 35 33 56 31 32 2e 38 39 34 32 43 37 2e 34 33 39 37 31 20 31 32 2e 37 36 37 35 20 37 2e 34 39 20 31 32 2e 36 34 36 20 37 2e 35 37 39 35 35 20 31 32 2e 35 35 36 35 43 37 2e 36 36 39 31 38 20 31 32 2e 34 36 36 38 20 37 2e 37 39 30 36 38 20 31 32 2e 34 31 36 35 20 37 2e 39 31 37 33 37 20 31 32 2e 34 31 36 35 48 31 34 2e 31
                                                                                                                                                                                                                                                          Data Ascii: 31C14.3759 19.5327 14.2544 19.5831 14.1278 19.5831H7.91737C7.79068 19.5831 7.66918 19.5327 7.57955 19.4431C7.49 19.3535 7.43971 19.232 7.43971 19.1053V12.8942C7.43971 12.7675 7.49 12.646 7.57955 12.5565C7.66918 12.4668 7.79068 12.4165 7.91737 12.4165H14.1
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC1378INData Raw: 20 32 36 2e 32 37 32 32 56 32 30 2e 30 36 31 32 43 35 37 2e 36 30 38 38 20 31 39 2e 37 39 37 33 20 35 37 2e 33 39 35 20 31 39 2e 35 38 33 35 20 35 37 2e 31 33 31 31 20 31 39 2e 35 38 33 35 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 37 31 2e 34 36 32 39 20 31 39 2e 35 38 33 35 48 36 35 2e 32 35 32 35 43 36 34 2e 39 38 38 36 20 31 39 2e 35 38 33 35 20 36 34 2e 37 37 34 37 20 31 39 2e 37 39 37 33 20 36 34 2e 37 37 34 37 20 32 30 2e 30 36 31 32 56 32 36 2e 32 37 32 32 43 36 34 2e 37 37 34 37 20 32 36 2e 35 33 36 20 36 34 2e 39 38 38 36 20 32 36 2e 37 35 20 36 35 2e 32 35 32 35 20 32 36 2e 37 35 48 37 31 2e 34 36 32 39 43 37 31 2e 37 32 36 37 20 32 36 2e 37 35 20 37 31 2e 39 34 30 35 20 32 36 2e
                                                                                                                                                                                                                                                          Data Ascii: 26.2722V20.0612C57.6088 19.7973 57.395 19.5835 57.1311 19.5835Z"></path><path fill="#363636" d="M71.4629 19.5835H65.2525C64.9886 19.5835 64.7747 19.7973 64.7747 20.0612V26.2722C64.7747 26.536 64.9886 26.75 65.2525 26.75H71.4629C71.7267 26.75 71.9405 26.
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC186INData Raw: 43 33 32 2e 34 36 39 35 20 32 36 2e 35 30 39 33 20 33 32 2e 35 31 39 39 20 32 36 2e 33 38 37 37 20 33 32 2e 35 31 39 39 20 32 36 2e 32 36 31 31 56 31 39 2e 35 37 37 37 48 33 39 2e 32 30 37 39 43 33 39 2e 33 33 34 36 20 31 39 2e 35 37 37 37 20 33 39 2e 34 35 36 31 20 31 39 2e 35 32 37 33 20 33 39 2e 35 34 35 37 20 31 39 2e 34 33 37 37 43 33 39 2e 36 33 35 33 20 31 39 2e 33 34 38 31 20 33 39 2e 36 38 35 36 20 31 39 2e 32 32 36 36 20 33 39 2e 36 38 35 36 20 31 39 2e 30 39 39 39 56 31 32 2e 38 38 38 39 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                                                                          Data Ascii: C32.4695 26.5093 32.5199 26.3877 32.5199 26.2611V19.5777H39.2079C39.3346 19.5777 39.4561 19.5273 39.5457 19.4377C39.6353 19.3481 39.6856 19.2266 39.6856 19.0999V12.8889Z"></path></svg>


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          52192.168.2.44992576.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC546OUTGET /_next/static/chunks/513-12325e90ff580956.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC967INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 109845
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="513-12325e90ff580956.js"
                                                                                                                                                                                                                                                          Content-Length: 1596111
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:00 GMT
                                                                                                                                                                                                                                                          Etag: "519ad22f26161c43a5f9c3c2ae67e867"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:18:14 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/513-12325e90ff580956.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::s5sqj-1731682140346-9c3c16a64803
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 31 33 5d 2c 7b 34 36 38 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 65 74 20 69 3d 72 28 34 38 37 33 38 29 2c 6e 3d 72 28 36 38 36 38 29 2c 6f 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 66 6f 72 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 6e 6f 64 65 6a 73 2e 75 74 69 6c 2e 69 6e 73 70 65 63 74 2e 63 75 73 74 6f 6d 22 29 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 69 66 28 65 3e 32 31 34 37 34 38 33 36
                                                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[513],{46823:function(e,t,r){"use strict";let i=r(48738),n=r(6868),o="function"==typeof Symbol&&"function"==typeof Symbol.for?Symbol.for("nodejs.util.inspect.custom"):null;function s(e){if(e>21474836
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC588INData Raw: 6f 72 28 27 22 6f 66 66 73 65 74 22 20 69 73 20 6f 75 74 73 69 64 65 20 6f 66 20 62 75 66 66 65 72 20 62 6f 75 6e 64 73 27 29 3b 69 66 28 65 2e 62 79 74 65 4c 65 6e 67 74 68 3c 74 2b 28 72 7c 7c 30 29 29 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 27 22 6c 65 6e 67 74 68 22 20 69 73 20 6f 75 74 73 69 64 65 20 6f 66 20 62 75 66 66 65 72 20 62 6f 75 6e 64 73 27 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 69 3d 76 6f 69 64 20 30 3d 3d 3d 74 26 26 76 6f 69 64 20 30 3d 3d 3d 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3a 76 6f 69 64 20 30 3d 3d 3d 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 2c 74 29 3a 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 2c 74 2c 72 29 2c 61 2e 70 72 6f
                                                                                                                                                                                                                                                          Data Ascii: or('"offset" is outside of buffer bounds');if(e.byteLength<t+(r||0))throw RangeError('"length" is outside of buffer bounds');return Object.setPrototypeOf(i=void 0===t&&void 0===r?new Uint8Array(e):void 0===r?new Uint8Array(e,t):new Uint8Array(e,t,r),a.pro
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC4744INData Raw: 65 20 73 74 72 69 6e 67 2c 20 42 75 66 66 65 72 2c 20 6f 72 20 41 72 72 61 79 42 75 66 66 65 72 2e 20 52 65 63 65 69 76 65 64 20 74 79 70 65 20 27 2b 74 79 70 65 6f 66 20 65 29 3b 6c 65 74 20 72 3d 65 2e 6c 65 6e 67 74 68 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 21 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3b 69 66 28 21 69 26 26 30 3d 3d 3d 72 29 72 65 74 75 72 6e 20 30 3b 6c 65 74 20 6e 3d 21 31 3b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 61 73 63 69 69 22 3a 63 61 73 65 22 6c 61 74 69 6e 31 22 3a 63 61 73 65 22 62 69 6e 61 72 79 22 3a 72 65 74 75 72 6e 20 72 3b 63 61 73 65 22 75 74 66 38 22 3a 63 61 73 65 22 75 74 66 2d 38 22 3a 72 65 74 75 72 6e 20 44 28 65 29 2e 6c 65 6e 67 74 68 3b 63 61 73
                                                                                                                                                                                                                                                          Data Ascii: e string, Buffer, or ArrayBuffer. Received type '+typeof e);let r=e.length,i=arguments.length>2&&!0===arguments[2];if(!i&&0===r)return 0;let n=!1;for(;;)switch(t){case"ascii":case"latin1":case"binary":return r;case"utf8":case"utf-8":return D(e).length;cas
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC5930INData Raw: 74 79 70 65 29 2c 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 2c 34 32 3d 3d 3d 65 2e 66 6f 6f 28 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 2c 61 2e 54 59 50 45 44 5f 41 52 52 41 59 5f 53 55 50 50 4f 52 54 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 7c 7c 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 69 73 20 62 72 6f 77 73 65 72 20 6c 61 63 6b 73 20 74 79 70 65 64 20 61 72 72 61 79 20 28 55 69 6e 74 38 41 72 72 61 79 29 20 73 75 70 70 6f 72 74 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 60 62 75 66 66 65 72 60 20 76 35 2e 78
                                                                                                                                                                                                                                                          Data Ascii: type),Object.setPrototypeOf(e,t),42===e.foo()}catch(e){return!1}}(),a.TYPED_ARRAY_SUPPORT||"undefined"==typeof console||"function"!=typeof console.error||console.error("This browser lacks typed array (Uint8Array) support which is required by `buffer` v5.x
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC7116INData Raw: 65 2c 74 2c 74 68 69 73 2e 6c 65 6e 67 74 68 29 3b 6c 65 74 20 69 3d 74 68 69 73 5b 65 2b 2d 2d 74 5d 2c 6e 3d 31 3b 66 6f 72 28 3b 74 3e 30 26 26 28 6e 2a 3d 32 35 36 29 3b 29 69 2b 3d 74 68 69 73 5b 65 2b 2d 2d 74 5d 2a 6e 3b 72 65 74 75 72 6e 20 69 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 69 6e 74 38 3d 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 49 6e 74 38 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3e 3e 3e 3d 30 2c 74 7c 7c 79 28 65 2c 31 2c 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 74 68 69 73 5b 65 5d 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 69 6e 74 31 36 4c 45 3d 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 49 6e 74 31 36 4c 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65
                                                                                                                                                                                                                                                          Data Ascii: e,t,this.length);let i=this[e+--t],n=1;for(;t>0&&(n*=256);)i+=this[e+--t]*n;return i},a.prototype.readUint8=a.prototype.readUInt8=function(e,t){return e>>>=0,t||y(e,1,this.length),this[e]},a.prototype.readUint16LE=a.prototype.readUInt16LE=function(e,t){re
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC8302INData Raw: 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 76 6f 69 64 20 30 21 3d 3d 69 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 69 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 65 6e 63 6f 64 69 6e 67 20 6d 75 73 74 20 62 65 20 61 20 73 74 72 69 6e 67 22 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 21 61 2e 69 73 45 6e 63 6f 64 69 6e 67 28 69 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 55 6e 6b 6e 6f 77 6e 20 65 6e 63 6f 64 69 6e 67 3a 20 22 2b 69 29 3b 69 66 28 31 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 7b 6c 65 74 20 74 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 3b 28 22 75 74 66 38 22 3d 3d 3d 69 26 26 74 3c 31 32 38 7c 7c 22 6c 61 74 69 6e 31 22 3d 3d 3d 69 29 26 26 28 65 3d 74 29 7d 7d 65 6c 73 65 22
                                                                                                                                                                                                                                                          Data Ascii: this.length),void 0!==i&&"string"!=typeof i)throw TypeError("encoding must be a string");if("string"==typeof i&&!a.isEncoding(i))throw TypeError("Unknown encoding: "+i);if(1===e.length){let t=e.charCodeAt(0);("utf8"===i&&t<128||"latin1"===i)&&(e=t)}}else"
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC6676INData Raw: 75 73 74 20 62 65 20 33 32 20 62 79 74 65 73 22 29 3b 69 66 28 6f 2e 6c 65 6e 67 74 68 3c 72 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 68 61 43 68 61 3a 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 73 6f 75 72 63 65 22 29 3b 69 66 28 30 3d 3d 3d 73 29 7b 69 66 28 38 21 3d 3d 74 2e 6c 65 6e 67 74 68 26 26 31 32 21 3d 3d 74 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 68 61 43 68 61 20 6e 6f 6e 63 65 20 6d 75 73 74 20 62 65 20 38 20 6f 72 20 31 32 20 62 79 74 65 73 22 29 3b 6c 3d 28 61 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 36 29 29 2e 6c 65 6e 67 74 68 2d 74 2e 6c 65 6e 67 74 68 2c 61 2e 73 65 74 28 74 2c 6c 29 7d 65 6c 73 65 7b 69 66 28 31 36 21 3d 3d 74 2e
                                                                                                                                                                                                                                                          Data Ascii: ust be 32 bytes");if(o.length<r.length)throw Error("ChaCha: destination is shorter than source");if(0===s){if(8!==t.length&&12!==t.length)throw Error("ChaCha nonce must be 8 or 12 bytes");l=(a=new Uint8Array(16)).length-t.length,a.set(t,l)}else{if(16!==t.
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC10674INData Raw: 69 2a 47 2c 79 2b 3d 69 2a 4a 2c 73 2b 3d 28 69 3d 74 5b 31 5d 29 2a 4d 2c 61 2b 3d 69 2a 4c 2c 6c 2b 3d 69 2a 6a 2c 63 2b 3d 69 2a 55 2c 75 2b 3d 69 2a 42 2c 64 2b 3d 69 2a 7a 2c 68 2b 3d 69 2a 48 2c 70 2b 3d 69 2a 71 2c 66 2b 3d 69 2a 46 2c 67 2b 3d 69 2a 57 2c 6d 2b 3d 69 2a 56 2c 77 2b 3d 69 2a 5a 2c 76 2b 3d 69 2a 4b 2c 62 2b 3d 69 2a 59 2c 79 2b 3d 69 2a 47 2c 43 2b 3d 69 2a 4a 2c 61 2b 3d 28 69 3d 74 5b 32 5d 29 2a 4d 2c 6c 2b 3d 69 2a 4c 2c 63 2b 3d 69 2a 6a 2c 75 2b 3d 69 2a 55 2c 64 2b 3d 69 2a 42 2c 68 2b 3d 69 2a 7a 2c 70 2b 3d 69 2a 48 2c 66 2b 3d 69 2a 71 2c 67 2b 3d 69 2a 46 2c 6d 2b 3d 69 2a 57 2c 77 2b 3d 69 2a 56 2c 76 2b 3d 69 2a 5a 2c 62 2b 3d 69 2a 4b 2c 79 2b 3d 69 2a 59 2c 43 2b 3d 69 2a 47 2c 78 2b 3d 69 2a 4a 2c 6c 2b 3d 28 69 3d
                                                                                                                                                                                                                                                          Data Ascii: i*G,y+=i*J,s+=(i=t[1])*M,a+=i*L,l+=i*j,c+=i*U,u+=i*B,d+=i*z,h+=i*H,p+=i*q,f+=i*F,g+=i*W,m+=i*V,w+=i*Z,v+=i*K,b+=i*Y,y+=i*G,C+=i*J,a+=(i=t[2])*M,l+=i*L,c+=i*j,u+=i*U,d+=i*B,h+=i*z,p+=i*H,f+=i*q,g+=i*F,m+=i*W,w+=i*V,v+=i*Z,b+=i*K,y+=i*Y,C+=i*G,x+=i*J,l+=(i=
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC11860INData Raw: 5b 32 32 5d 7c 65 5b 32 33 5d 3c 3c 38 2c 74 68 69 73 2e 5f 70 61 64 5b 34 5d 3d 65 5b 32 34 5d 7c 65 5b 32 35 5d 3c 3c 38 2c 74 68 69 73 2e 5f 70 61 64 5b 35 5d 3d 65 5b 32 36 5d 7c 65 5b 32 37 5d 3c 3c 38 2c 74 68 69 73 2e 5f 70 61 64 5b 36 5d 3d 65 5b 32 38 5d 7c 65 5b 32 39 5d 3c 3c 38 2c 74 68 69 73 2e 5f 70 61 64 5b 37 5d 3d 65 5b 33 30 5d 7c 65 5b 33 31 5d 3c 3c 38 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 62 6c 6f 63 6b 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 74 68 69 73 2e 5f 66 69 6e 3f 30 3a 32 30 34 38 2c 6e 3d 74 68 69 73 2e 5f 68 5b 30 5d 2c 6f 3d 74 68 69 73 2e 5f 68 5b 31 5d 2c 73 3d 74 68 69 73 2e 5f 68 5b 32 5d 2c 61 3d 74 68 69 73 2e 5f 68 5b 33 5d 2c 6c 3d 74 68 69 73 2e
                                                                                                                                                                                                                                                          Data Ascii: [22]|e[23]<<8,this._pad[4]=e[24]|e[25]<<8,this._pad[5]=e[26]|e[27]<<8,this._pad[6]=e[28]|e[29]<<8,this._pad[7]=e[30]|e[31]<<8}return e.prototype._blocks=function(e,t,r){for(var i=this._fin?0:2048,n=this._h[0],o=this._h[1],s=this._h[2],a=this._h[3],l=this.
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC10234INData Raw: 34 30 38 39 32 33 35 37 32 30 2c 74 68 69 73 2e 5f 73 74 61 74 65 4c 6f 5b 31 5d 3d 32 32 32 37 38 37 33 35 39 35 2c 74 68 69 73 2e 5f 73 74 61 74 65 4c 6f 5b 32 5d 3d 34 32 37 31 31 37 35 37 32 33 2c 74 68 69 73 2e 5f 73 74 61 74 65 4c 6f 5b 33 5d 3d 31 35 39 35 37 35 30 31 32 39 2c 74 68 69 73 2e 5f 73 74 61 74 65 4c 6f 5b 34 5d 3d 32 39 31 37 35 36 35 31 33 37 2c 74 68 69 73 2e 5f 73 74 61 74 65 4c 6f 5b 35 5d 3d 37 32 35 35 31 31 31 39 39 2c 74 68 69 73 2e 5f 73 74 61 74 65 4c 6f 5b 36 5d 3d 34 32 31 35 33 38 39 35 34 37 2c 74 68 69 73 2e 5f 73 74 61 74 65 4c 6f 5b 37 5d 3d 33 32 37 30 33 33 32 30 39 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 69 74 53 74 61
                                                                                                                                                                                                                                                          Data Ascii: 4089235720,this._stateLo[1]=2227873595,this._stateLo[2]=4271175723,this._stateLo[3]=1595750129,this._stateLo[4]=2917565137,this._stateLo[5]=725511199,this._stateLo[6]=4215389547,this._stateLo[7]=327033209},e.prototype.reset=function(){return this._initSta


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          53192.168.2.44992634.149.250.584431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC415OUTGET /images/uvy10p5b/production/387e03aa6f36ca7043287fa21cae358786b2f2ea-152x32.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: cdn.sanity.io
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC773INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          x-b3-traceid: e88b0367ff104991467f5f338a812685
                                                                                                                                                                                                                                                          x-b3-parentspanid: 48cb314017665dfa
                                                                                                                                                                                                                                                          x-b3-spanid: 53dd44ac997ae2c2
                                                                                                                                                                                                                                                          x-b3-sampled: 0
                                                                                                                                                                                                                                                          x-sanity-asset-storage: gcs-default
                                                                                                                                                                                                                                                          content-security-policy: script-src 'none'
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          sanity-gateway: k8s-gcp-eu-w1-prod-ing-01
                                                                                                                                                                                                                                                          xkey: project-uvy10p5b-production
                                                                                                                                                                                                                                                          X-Varnish-Age: 0
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:48:59 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, s-maxage=2592000
                                                                                                                                                                                                                                                          Last-Modified: Mon, 02 Sep 2024 13:17:10 GMT
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Vary: origin, accept-encoding
                                                                                                                                                                                                                                                          Content-Length: 2665
                                                                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC605INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 32 20 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 77 69 64 74 68 3d 22 31 35 32 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 33 34 37 5f 36 38 37 33 33 29 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 30 2e 38 33 36 34 32 36 20 35 2e 39 38 36 39 35 43 30 2e 38 33 36 34 32 36 20 35 2e 39 38 36 39 35 20 32 2e 30 33 38 39 32 20 36 2e 33 34 33 33 38 20 33 2e 39 34 30 34 33 20 36 2e 38 39 30 31 37 4c 34 2e 34 35 32 20 37 2e 30 33 37 30 32 43 34 2e 37 31 35 33 38 20 37 2e 31 31 32 34
                                                                                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 152 32" height="32" width="152"><g clip-path="url(#clip0_347_68733)"><path fill="#363636" d="M0.836426 5.98695C0.836426 5.98695 2.03892 6.34338 3.94043 6.89017L4.452 7.03702C4.71538 7.1124
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC1378INData Raw: 32 43 33 39 2e 32 37 20 31 32 2e 35 32 34 38 20 34 31 2e 31 34 32 34 20 31 34 2e 30 33 39 32 20 34 32 2e 33 37 32 32 20 31 36 2e 30 33 36 38 4c 35 30 2e 39 37 37 36 20 33 30 2e 30 31 33 43 35 30 2e 39 37 37 36 20 33 30 2e 30 31 33 20 34 36 2e 37 38 37 31 20 32 37 2e 36 38 30 39 20 34 32 2e 31 33 37 32 20 32 35 2e 31 33 34 31 4c 34 31 2e 35 30 30 37 20 32 34 2e 37 38 35 36 4c 34 30 2e 35 33 39 37 20 32 34 2e 32 36 30 36 43 33 37 2e 30 31 30 32 20 32 32 2e 33 33 34 34 20 33 33 2e 34 36 30 37 20 32 30 2e 34 32 32 38 20 33 31 2e 34 36 35 35 20 31 39 2e 34 31 39 43 33 31 2e 32 31 37 34 20 31 39 2e 32 39 34 32 20 33 30 2e 36 36 20 31 39 2e 30 33 30 32 20 33 30 2e 30 32 34 39 20 31 38 2e 38 30 30 34 4c 32 39 2e 38 35 20 31 38 2e 37 33 38 37 43 32 39 2e 37 30 32
                                                                                                                                                                                                                                                          Data Ascii: 2C39.27 12.5248 41.1424 14.0392 42.3722 16.0368L50.9776 30.013C50.9776 30.013 46.7871 27.6809 42.1372 25.1341L41.5007 24.7856L40.5397 24.2606C37.0102 22.3344 33.4607 20.4228 31.4655 19.419C31.2174 19.2942 30.66 19.0302 30.0249 18.8004L29.85 18.7387C29.702
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC682INData Raw: 4c 31 32 30 2e 39 36 33 20 31 36 2e 39 34 38 32 4c 31 33 31 2e 34 35 36 20 32 33 2e 37 38 38 39 48 31 32 34 2e 31 37 35 4c 31 31 36 2e 31 35 20 31 38 2e 35 33 37 34 56 32 33 2e 37 38 38 39 48 31 31 31 2e 36 30 38 56 31 31 2e 32 35 33 36 48 31 31 36 2e 31 35 5a 4d 36 30 2e 35 34 37 32 20 31 34 2e 36 36 30 32 4c 35 38 2e 37 32 31 33 20 31 34 2e 36 35 39 37 56 31 36 2e 38 30 37 36 48 36 36 2e 38 39 31 34 43 36 36 2e 38 39 31 34 20 31 36 2e 38 30 37 36 20 36 38 2e 32 30 36 32 20 31 36 2e 39 33 38 20 36 38 2e 32 30 36 32 20 31 35 2e 36 36 35 37 43 36 38 2e 32 30 36 32 20 31 34 2e 39 39 33 35 20 36 37 2e 38 30 30 36 20 31 34 2e 36 39 35 20 36 37 2e 30 32 34 31 20 31 34 2e 36 37 37 32 43 36 36 2e 37 30 36 33 20 31 34 2e 36 37 20 36 35 2e 32 35 39 20 31 34 2e 36
                                                                                                                                                                                                                                                          Data Ascii: L120.963 16.9482L131.456 23.7889H124.175L116.15 18.5374V23.7889H111.608V11.2536H116.15ZM60.5472 14.6602L58.7213 14.6597V16.8076H66.8914C66.8914 16.8076 68.2062 16.938 68.2062 15.6657C68.2062 14.9935 67.8006 14.695 67.0241 14.6772C66.7063 14.67 65.259 14.6


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          54192.168.2.44992776.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC376OUTGET /_next/static/chunks/450-7c61bf10ed6fc530.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC965INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 109845
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="450-7c61bf10ed6fc530.js"
                                                                                                                                                                                                                                                          Content-Length: 34280
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:00 GMT
                                                                                                                                                                                                                                                          Etag: "6df402e61b9a3e8704b216fddba768ee"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:18:14 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/450-7c61bf10ed6fc530.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::r4xc4-1731682140259-2b6fa3912811
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 35 30 5d 2c 7b 38 37 31 33 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 61 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 32 33 31 29 2c 6f 3d 6e 2e 6e 28 72 29 7d 2c 31 36 34 36 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 37 31 31 36 39 29 3b 6e 2e 6f 28 72 2c 22 75 73 65 50 61 74 68 6e 61 6d 65 22 29 26 26 6e 2e 64 28 74 2c 7b 75 73 65 50 61 74 68 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                          Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[450],{87138:function(e,t,n){n.d(t,{default:function(){return o.a}});var r=n(231),o=n.n(r)},16463:function(e,t,n){var r=n(71169);n.o(r,"usePathname")&&n.d(t,{usePathname:function(){retur
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC590INData Raw: 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6e 29 26 26 28 6e 3d 28 30 2c 6f 2e 6a 73 78 29 28 22 61 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 6e 7d 29 29 3b 6c 65 74 20 4e 3d 69 2e 64 65 66 61 75 6c 74 2e 75 73 65 43 6f 6e 74 65 78 74 28 66 2e 52 6f 75 74 65 72 43 6f 6e 74 65 78 74 29 2c 49 3d 69 2e 64 65 66 61 75 6c 74 2e 75 73 65 43 6f 6e 74 65 78 74 28 64 2e 41 70 70 52 6f 75 74 65 72 43 6f 6e 74 65 78 74 29 2c 54 3d 6e 75 6c 6c 21 3d 4e 3f 4e 3a 49 2c 41 3d 21 4e 2c 4c 3d 21 31 21 3d 3d 5f 2c 55 3d 6e 75 6c 6c 3d 3d 3d 5f 3f 67 2e 50 72 65 66 65 74 63 68 4b 69 6e 64 2e 41 55 54 4f 3a 67 2e 50 72 65 66 65 74 63 68 4b 69 6e 64 2e 46 55 4c 4c 2c 7b 68 72 65 66 3a 57 2c 61 73 3a 44 7d 3d 69
                                                                                                                                                                                                                                                          Data Ascii: ("string"==typeof n||"number"==typeof n)&&(n=(0,o.jsx)("a",{children:n}));let N=i.default.useContext(f.RouterContext),I=i.default.useContext(d.AppRouterContext),T=null!=N?N:I,A=!N,L=!1!==_,U=null===_?g.PrefetchKind.AUTO:g.PrefetchKind.FULL,{href:W,as:D}=i
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC4744INData Raw: 66 61 75 6c 74 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 65 3d 3e 7b 28 56 2e 63 75 72 72 65 6e 74 21 3d 3d 44 7c 7c 7a 2e 63 75 72 72 65 6e 74 21 3d 3d 57 29 26 26 28 46 28 29 2c 56 2e 63 75 72 72 65 6e 74 3d 44 2c 7a 2e 63 75 72 72 65 6e 74 3d 57 29 2c 4b 28 65 29 2c 42 26 26 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 42 3f 42 28 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 42 26 26 28 42 2e 63 75 72 72 65 6e 74 3d 65 29 29 7d 2c 5b 44 2c 42 2c 57 2c 46 2c 4b 5d 29 3b 69 2e 64 65 66 61 75 6c 74 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 54 26 26 71 26 26 4c 26 26 79 28 54 2c 57 2c 44 2c 7b 6c 6f 63 61 6c 65 3a 53 7d 2c 7b 6b 69 6e 64 3a 55 7d 2c 41 29 7d 2c 5b 44 2c 57 2c 71 2c 53 2c 4c 2c 6e 75 6c 6c 3d 3d 4e 3f 76 6f
                                                                                                                                                                                                                                                          Data Ascii: fault.useCallback(e=>{(V.current!==D||z.current!==W)&&(F(),V.current=D,z.current=W),K(e),B&&("function"==typeof B?B(e):"object"==typeof B&&(B.current=e))},[D,B,W,F,K]);i.default.useEffect(()=>{T&&q&&L&&y(T,W,D,{locale:S},{kind:U},A)},[D,W,q,S,L,null==N?vo
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC5930INData Raw: 69 64 3a 72 2c 6f 62 73 65 72 76 65 72 3a 6f 2c 65 6c 65 6d 65 6e 74 73 3a 69 7d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3b 6c 65 74 20 6e 3d 7b 72 6f 6f 74 3a 65 2e 72 6f 6f 74 7c 7c 6e 75 6c 6c 2c 6d 61 72 67 69 6e 3a 65 2e 72 6f 6f 74 4d 61 72 67 69 6e 7c 7c 22 22 7d 2c 72 3d 75 2e 66 69 6e 64 28 65 3d 3e 65 2e 72 6f 6f 74 3d 3d 3d 6e 2e 72 6f 6f 74 26 26 65 2e 6d 61 72 67 69 6e 3d 3d 3d 6e 2e 6d 61 72 67 69 6e 29 3b 69 66 28 72 26 26 28 74 3d 6c 2e 67 65 74 28 72 29 29 29 72 65 74 75 72 6e 20 74 3b 6c 65 74 20 6f 3d 6e 65 77 20 4d 61 70 3b 72 65 74 75 72 6e 20 74 3d 7b 69 64 3a 6e 2c 6f 62 73 65 72 76 65 72 3a 6e 65 77 20 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 65 3d 3e 7b 65 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b
                                                                                                                                                                                                                                                          Data Ascii: id:r,observer:o,elements:i}=function(e){let t;let n={root:e.root||null,margin:e.rootMargin||""},r=u.find(e=>e.root===n.root&&e.margin===n.margin);if(r&&(t=l.get(r)))return t;let o=new Map;return t={id:n,observer:new IntersectionObserver(e=>{e.forEach(e=>{
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC7116INData Raw: 28 65 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 5b 6e 5d 7d 29 7d 28 74 2c 7b 61 73 73 69 67 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 73 65 61 72 63 68 50 61 72 61 6d 73 54 6f 55 72 6c 51 75 65 72 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 75 72 6c 51 75 65 72 79 54 6f 53 65 61 72 63 68 50 61 72 61 6d 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 7d 2c 34 31 35 33 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 67 65 74 52 6f
                                                                                                                                                                                                                                                          Data Ascii: (e,n,{enumerable:!0,get:t[n]})}(t,{assign:function(){return i},searchParamsToUrlQuery:function(){return n},urlQueryToSearchParams:function(){return o}})},41533:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getRo
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC8302INData Raw: 7b 6c 65 74 7b 70 72 6f 74 6f 63 6f 6c 3a 65 2c 68 6f 73 74 6e 61 6d 65 3a 74 2c 70 6f 72 74 3a 6e 7d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 3b 72 65 74 75 72 6e 20 65 2b 22 2f 2f 22 2b 74 2b 28 6e 3f 22 3a 22 2b 6e 3a 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 6c 65 74 7b 68 72 65 66 3a 65 7d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2c 74 3d 6c 28 29 3b 72 65 74 75 72 6e 20 65 2e 73 75 62 73 74 72 69 6e 67 28 74 2e 6c 65 6e 67 74 68 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 7c 7c 22 55 6e 6b 6e 6f 77 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 66 69
                                                                                                                                                                                                                                                          Data Ascii: {let{protocol:e,hostname:t,port:n}=window.location;return e+"//"+t+(n?":"+n:"")}function u(){let{href:e}=window.location,t=l();return e.substring(t.length)}function a(e){return"string"==typeof e?e:e.displayName||e.name||"Unknown"}function s(e){return e.fi
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC5226INData Raw: 3a 65 2c 71 75 65 72 79 3a 22 22 2c 68 61 73 68 3a 22 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 7b 70 61 74 68 6e 61 6d 65 3a 6e 7d 3d 6c 28 65 29 3b 72 65 74 75 72 6e 20 6e 3d 3d 3d 74 7c 7c 6e 2e 73 74 61 72 74 73 57 69 74 68 28 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 2f 22 29 29 7d 28 65 2c 74 29 29 72 65 74 75 72 6e 20 65 3b 6c 65 74 20 6e 3d 65 2e 73 6c 69 63 65 28 74 2e 6c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 6e 2e 73 74 61 72 74 73 57 69 74 68 28 22 2f 22 29 3f 6e 3a 22 2f 22 2e 63 6f 6e 63 61 74 28 6e 29 7d 6c 65 74 20 61 3d 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 70 61 74 68 6e
                                                                                                                                                                                                                                                          Data Ascii: :e,query:"",hash:""}}function u(e,t){if(!function(e,t){if("string"!=typeof e)return!1;let{pathname:n}=l(e);return n===t||n.startsWith("".concat(t,"/"))}(e,t))return e;let n=e.slice(t.length);return n.startsWith("/")?n:"/".concat(n)}let a=(e,t)=>{let{pathn


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          55192.168.2.44993376.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC546OUTGET /_next/static/chunks/282-a1da80bc13645cff.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC966INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 109845
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="282-a1da80bc13645cff.js"
                                                                                                                                                                                                                                                          Content-Length: 100537
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:00 GMT
                                                                                                                                                                                                                                                          Etag: "e899a6a19c147c929a4665d48ad28744"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:18:14 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/282-a1da80bc13645cff.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::ggtzn-1731682140623-f1fae45d4af3
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 38 32 5d 2c 7b 34 39 34 36 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 72 3d 69 28 32 32 36 35 29 2c 73 3d 69 28 38 35 34 37 36 29 2c 6e 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 22 64 65 66 61 75 6c 74 22 69 6e 20 72 3f 72 3a 7b 64 65 66 61 75 6c 74 3a 72 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69
                                                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[282],{49467:function(e,t,i){Object.defineProperty(t,"__esModule",{value:!0});var r=i(2265),s=i(85476),n=r&&"object"==typeof r&&"default"in r?r:{default:r},a=function(){return(a=Object.assign||functi
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC589INData Raw: 75 73 65 45 66 66 65 63 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 2e 63 75 72 72 65 6e 74 3b 69 66 28 74 29 7b 76 61 72 20 69 3d 53 2e 63 75 72 72 65 6e 74 3b 72 65 74 75 72 6e 20 53 2e 63 75 72 72 65 6e 74 26 26 63 26 26 65 2e 6f 62 73 65 72 76 65 28 53 2e 63 75 72 72 65 6e 74 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 69 26 26 63 26 26 65 2e 75 6e 6f 62 73 65 72 76 65 28 69 29 7d 7d 65 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 7d 2c 5b 53 2c 64 5d 29 2c 73 29 2c 48 3d 28 68 3d 24 7c 7c 6f 28 29 2c 76 3d 28 6d 3d 72 2e 75 73 65 53 74 61 74 65 28 68 29 29 5b 30 5d 2c 67 3d 6d 5b 31 5d 2c 72 2e 75 73 65 45 66 66 65 63 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21
                                                                                                                                                                                                                                                          Data Ascii: useEffect(function(){var e=d.current;if(t){var i=S.current;return S.current&&c&&e.observe(S.current),function(){e.disconnect(),i&&c&&e.unobserve(i)}}e.disconnect()},[S,d]),s),H=(h=$||o(),v=(m=r.useState(h))[0],g=m[1],r.useEffect(function(){if("undefined"!
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC4744INData Raw: 76 2c 24 5d 29 2c 76 29 2c 57 3d 6e 75 6c 6c 21 3d 78 3f 78 3a 7b 7d 2c 71 3d 57 2e 6d 61 78 58 2c 59 3d 57 2e 6d 61 78 59 2c 58 3d 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 69 2c 72 2c 73 3d 6e 75 6c 6c 21 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 53 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 30 2c 6e 3d 6e 75 6c 6c 21 3d 3d 28 72 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 53 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 30 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                          Data Ascii: v,$]),v),W=null!=x?x:{},q=W.maxX,Y=W.maxY,X=r.useCallback(function(){var e,t,i,r,s=null!==(t=null===(e=S.current)||void 0===e?void 0:e.clientWidth)&&void 0!==t?t:0,n=null!==(r=null===(i=S.current)||void 0===i?void 0:i.clientHeight)&&void 0!==r?r:0;return
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC5930INData Raw: 2c 6f 70 73 3a 5b 5d 7d 3b 72 65 74 75 72 6e 20 6e 3d 7b 6e 65 78 74 3a 6c 28 30 29 2c 74 68 72 6f 77 3a 6c 28 31 29 2c 72 65 74 75 72 6e 3a 6c 28 32 29 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 2c 6e 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 69 66 28 69 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 6e 26 26 28 6e 3d 30 2c 6c 5b 30 5d 26 26 28
                                                                                                                                                                                                                                                          Data Ascii: ,ops:[]};return n={next:l(0),throw:l(1),return:l(2)},"function"==typeof Symbol&&(n[Symbol.iterator]=function(){return this}),n;function l(l){return function(o){return function(l){if(i)throw TypeError("Generator is already executing.");for(;n&&(n=0,l[0]&&(
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC7116INData Raw: 2e 69 73 48 6f 72 69 7a 6f 6e 74 61 6c 28 29 3f 75 2e 68 6f 72 69 7a 6f 6e 74 61 6c 43 6c 61 73 73 3a 75 2e 76 65 72 74 69 63 61 6c 43 6c 61 73 73 29 2c 6e 26 26 28 28 61 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 28 76 6f 69 64 20 30 3d 3d 3d 28 72 3d 6c 2e 70 61 72 61 6d 73 2e 73 63 72 6f 6c 6c 62 61 72 2e 64 72 61 67 43 6c 61 73 73 29 26 26 28 72 3d 22 22 29 2c 60 2e 24 7b 72 2e 74 72 69 6d 28 29 2e 72 65 70 6c 61 63 65 28 2f 28 5b 5c 2e 3a 21 2b 5c 2f 5d 29 2f 67 2c 22 5c 5c 24 31 22 29 2e 72 65 70 6c 61 63 65 28 2f 20 2f 67 2c 22 2e 22 29 7d 60 29 29 29 7c 7c 28 61 3d 28 30 2c 73 2e 63 29 28 22 64 69 76 22 2c 6c 2e 70 61 72 61 6d 73 2e 73 63 72 6f 6c 6c 62 61 72 2e 64 72 61 67 43 6c 61 73 73 29 2c 6e 2e 61 70 70 65 6e 64 28 61 29 29 29 2c 4f
                                                                                                                                                                                                                                                          Data Ascii: .isHorizontal()?u.horizontalClass:u.verticalClass),n&&((a=n.querySelector((void 0===(r=l.params.scrollbar.dragClass)&&(r=""),`.${r.trim().replace(/([\.:!+\/])/g,"\\$1").replace(/ /g,".")}`)))||(a=(0,s.c)("div",l.params.scrollbar.dragClass),n.append(a))),O
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC8302INData Raw: 65 61 72 63 68 3a 22 22 7d 2c 68 69 73 74 6f 72 79 3a 7b 72 65 70 6c 61 63 65 53 74 61 74 65 28 29 7b 7d 2c 70 75 73 68 53 74 61 74 65 28 29 7b 7d 2c 67 6f 28 29 7b 7d 2c 62 61 63 6b 28 29 7b 7d 7d 2c 43 75 73 74 6f 6d 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 29 7b 7d 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 29 7b 7d 2c 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 3a 28 29 3d 3e 28 7b 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 3a 28 29 3d 3e 22 22 7d 29 2c 49 6d 61 67 65 28 29 7b 7d 2c 44 61 74 65 28 29 7b 7d 2c 73 63 72 65 65 6e 3a 7b 7d 2c 73 65 74 54 69 6d 65 6f 75 74 28 29 7b 7d 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 29
                                                                                                                                                                                                                                                          Data Ascii: earch:""},history:{replaceState(){},pushState(){},go(){},back(){}},CustomEvent:function(){return this},addEventListener(){},removeEventListener(){},getComputedStyle:()=>({getPropertyValue:()=>""}),Image(){},Date(){},screen:{},setTimeout(){},clearTimeout()
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC6676INData Raw: 74 75 72 6e 3b 72 2e 70 6f 69 6e 74 65 72 49 64 3d 69 2e 70 6f 69 6e 74 65 72 49 64 7d 65 6c 73 65 22 74 6f 75 63 68 73 74 61 72 74 22 3d 3d 3d 69 2e 74 79 70 65 26 26 31 3d 3d 3d 69 2e 74 61 72 67 65 74 54 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 26 26 28 72 2e 74 6f 75 63 68 49 64 3d 69 2e 74 61 72 67 65 74 54 6f 75 63 68 65 73 5b 30 5d 2e 69 64 65 6e 74 69 66 69 65 72 29 3b 69 66 28 22 74 6f 75 63 68 73 74 61 72 74 22 3d 3d 3d 69 2e 74 79 70 65 29 7b 67 28 74 68 69 73 2c 69 2c 69 2e 74 61 72 67 65 74 54 6f 75 63 68 65 73 5b 30 5d 2e 70 61 67 65 58 29 3b 72 65 74 75 72 6e 7d 6c 65 74 7b 70 61 72 61 6d 73 3a 73 2c 74 6f 75 63 68 65 73 3a 6e 2c 65 6e 61 62 6c 65 64 3a 61 7d 3d 74 68 69 73 3b 69 66 28 21 61 7c 7c 21 73 2e 73 69 6d 75 6c 61 74 65 54 6f 75 63
                                                                                                                                                                                                                                                          Data Ascii: turn;r.pointerId=i.pointerId}else"touchstart"===i.type&&1===i.targetTouches.length&&(r.touchId=i.targetTouches[0].identifier);if("touchstart"===i.type){g(this,i,i.targetTouches[0].pageX);return}let{params:s,touches:n,enabled:a}=this;if(!a||!s.simulateTouc
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC10674INData Raw: 73 6c 61 74 65 3d 73 2e 73 74 61 72 74 54 72 61 6e 73 6c 61 74 65 29 2c 21 74 68 69 73 2e 61 6c 6c 6f 77 53 6c 69 64 65 50 72 65 76 26 26 22 70 72 65 76 22 3d 3d 3d 74 68 69 73 2e 73 77 69 70 65 44 69 72 65 63 74 69 6f 6e 26 26 73 2e 63 75 72 72 65 6e 74 54 72 61 6e 73 6c 61 74 65 3e 73 2e 73 74 61 72 74 54 72 61 6e 73 6c 61 74 65 26 26 28 73 2e 63 75 72 72 65 6e 74 54 72 61 6e 73 6c 61 74 65 3d 73 2e 73 74 61 72 74 54 72 61 6e 73 6c 61 74 65 29 2c 74 68 69 73 2e 61 6c 6c 6f 77 53 6c 69 64 65 50 72 65 76 7c 7c 74 68 69 73 2e 61 6c 6c 6f 77 53 6c 69 64 65 4e 65 78 74 7c 7c 28 73 2e 63 75 72 72 65 6e 74 54 72 61 6e 73 6c 61 74 65 3d 73 2e 73 74 61 72 74 54 72 61 6e 73 6c 61 74 65 29 2c 6e 2e 74 68 72 65 73 68 6f 6c 64 3e 30 29 7b 69 66 28 4d 61 74 68 2e 61
                                                                                                                                                                                                                                                          Data Ascii: slate=s.startTranslate),!this.allowSlidePrev&&"prev"===this.swipeDirection&&s.currentTranslate>s.startTranslate&&(s.currentTranslate=s.startTranslate),this.allowSlidePrev||this.allowSlideNext||(s.currentTranslate=s.startTranslate),n.threshold>0){if(Math.a
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC11860INData Raw: 65 69 67 68 74 3a 74 2c 73 69 7a 65 3a 74 68 69 73 2e 69 73 48 6f 72 69 7a 6f 6e 74 61 6c 28 29 3f 65 3a 74 7d 29 29 7d 2c 75 70 64 61 74 65 53 6c 69 64 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3b 6c 65 74 20 74 3d 74 68 69 73 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 69 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 74 2e 67 65 74 44 69 72 65 63 74 69 6f 6e 4c 61 62 65 6c 28 69 29 29 7c 7c 30 29 7d 6c 65 74 20 72 3d 74 2e 70 61 72 61 6d 73 2c 7b 77 72 61 70 70 65 72 45 6c 3a 73 2c 73 6c 69 64 65 73 45 6c 3a 6e 2c 73 69 7a 65 3a 61 2c 72 74 6c 54 72 61 6e 73 6c 61 74 65 3a 6c 2c 77 72 6f 6e 67 52 54 4c 3a 64 7d 3d 74 2c 75 3d 74 2e 76 69 72 74 75 61 6c 26 26 72 2e 76 69
                                                                                                                                                                                                                                                          Data Ascii: eight:t,size:this.isHorizontal()?e:t}))},updateSlides:function(){let e;let t=this;function i(e,i){return parseFloat(e.getPropertyValue(t.getDirectionLabel(i))||0)}let r=t.params,{wrapperEl:s,slidesEl:n,size:a,rtlTranslate:l,wrongRTL:d}=t,u=t.virtual&&r.vi
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC10234INData Raw: 29 3b 6c 65 74 20 61 3d 74 68 69 73 2c 7b 70 61 72 61 6d 73 3a 6c 2c 77 72 61 70 70 65 72 45 6c 3a 64 7d 3d 61 3b 69 66 28 61 2e 61 6e 69 6d 61 74 69 6e 67 26 26 6c 2e 70 72 65 76 65 6e 74 49 6e 74 65 72 61 63 74 69 6f 6e 4f 6e 54 72 61 6e 73 69 74 69 6f 6e 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 75 3d 61 2e 6d 69 6e 54 72 61 6e 73 6c 61 74 65 28 29 2c 63 3d 61 2e 6d 61 78 54 72 61 6e 73 6c 61 74 65 28 29 3b 69 66 28 6e 3d 72 26 26 65 3e 75 3f 75 3a 72 26 26 65 3c 63 3f 63 3a 65 2c 61 2e 75 70 64 61 74 65 50 72 6f 67 72 65 73 73 28 6e 29 2c 6c 2e 63 73 73 4d 6f 64 65 29 7b 6c 65 74 20 65 3d 61 2e 69 73 48 6f 72 69 7a 6f 6e 74 61 6c 28 29 3b 69 66 28 30 3d 3d 3d 74 29 64 5b 65 3f 22 73 63 72 6f 6c 6c 4c 65 66 74 22 3a 22 73 63 72 6f 6c 6c 54 6f 70 22 5d
                                                                                                                                                                                                                                                          Data Ascii: );let a=this,{params:l,wrapperEl:d}=a;if(a.animating&&l.preventInteractionOnTransition)return!1;let u=a.minTranslate(),c=a.maxTranslate();if(n=r&&e>u?u:r&&e<c?c:e,a.updateProgress(n),l.cssMode){let e=a.isHorizontal();if(0===t)d[e?"scrollLeft":"scrollTop"]


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          56192.168.2.44993876.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC546OUTGET /_next/static/chunks/973-cb21359d11f298dc.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC965INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 109846
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="973-cb21359d11f298dc.js"
                                                                                                                                                                                                                                                          Content-Length: 11407
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:00 GMT
                                                                                                                                                                                                                                                          Etag: "ad47814d2344090bded6a951ac79b2b7"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:18:14 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/973-cb21359d11f298dc.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::qk97c-1731682140630-aaeb19b63b67
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 33 5d 2c 7b 33 35 38 38 33 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 38 39 32 31 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 38 35 35 36 38 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 32 34 36 35 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 6e 29 2c 74 2e 64 28 6e 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 6c 3d 74 28 35 37 34 33 37 29 2c 61 3d 74 28 32 35 36 35 36 29 2c 72 3d 74 28 33 32 38 31 39 29 2c 69 3d 74 28 38 30 33 32 33 29 2c 6f 3d 74 2e 6e 28 69
                                                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[973],{35883:function(){},89214:function(){},85568:function(){},24650:function(e,n,t){"use strict";t.r(n),t.d(n,{default:function(){return u}});var l=t(57437),a=t(25656),r=t(32819),i=t(80323),o=t.n(i
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC590INData Raw: 72 65 6e 74 53 74 79 6c 65 73 3a 6f 28 29 7d 29 7d 29 5d 7d 29 5d 7d 29 7d 7d 29 7d 29 7d 7d 2c 32 35 36 35 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 6c 3d 74 28 35 37 34 33 37 29 2c 61 3d 74 28 36 36 36 34 38 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 65 74 7b 61 73 73 65 74 3a 6e 2c 73 69 7a 65 73 3a 74 3d 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 63 61 6c 63 28 31 30 30 76 77 20 2d 20 31 72 65 6d 29 2c 20 63 61 6c 63 28 31 30 30 76 77 20 2d 20 2e 38 37 35 72 65 6d 29 22 2c 70 72 69 6f 72 69 74 79 3a 72 3d 21 31 2c 6f 62 6a 65 63 74 50 6f 73 69 74 69 6f 6e 3a 69 3d 22 35
                                                                                                                                                                                                                                                          Data Ascii: rentStyles:o()})})]})]})}})})}},25656:function(e,n,t){"use strict";t.d(n,{Z:function(){return i}});var l=t(57437),a=t(66648);function r(e){let{asset:n,sizes:t="(min-width: 768px) calc(100vw - 1rem), calc(100vw - .875rem)",priority:r=!1,objectPosition:i="5
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC4744INData Raw: 3a 74 2e 61 73 73 65 74 2c 73 69 7a 65 73 3a 69 2c 70 72 69 6f 72 69 74 79 3a 6f 2c 6f 62 6a 65 63 74 50 6f 73 69 74 69 6f 6e 3a 65 2e 6f 62 6a 65 63 74 50 6f 73 69 74 69 6f 6e 7d 29 29 3b 6c 65 74 20 64 3d 6e 75 6c 6c 3b 69 66 28 22 76 69 64 65 6f 22 3d 3d 3d 6e 26 26 61 29 7b 76 61 72 20 75 3b 64 3d 28 30 2c 6c 2e 6a 73 78 29 28 22 76 69 64 65 6f 22 2c 7b 73 72 63 3a 61 2e 75 72 6c 2c 61 75 74 6f 50 6c 61 79 3a 61 2e 61 75 74 6f 70 6c 61 79 2c 6d 75 74 65 64 3a 21 30 2c 6c 6f 6f 70 3a 21 30 2c 70 6c 61 79 73 49 6e 6c 69 6e 65 3a 21 30 2c 22 77 65 62 6b 69 74 2d 70 6c 61 79 73 69 6e 6c 69 6e 65 22 3a 22 74 72 75 65 22 2c 70 6f 73 74 65 72 3a 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 75 3d 74 2e 61 73 73 65 74 29 7c 7c 76 6f 69
                                                                                                                                                                                                                                                          Data Ascii: :t.asset,sizes:i,priority:o,objectPosition:e.objectPosition}));let d=null;if("video"===n&&a){var u;d=(0,l.jsx)("video",{src:a.url,autoPlay:a.autoplay,muted:!0,loop:!0,playsInline:!0,"webkit-playsinline":"true",poster:null==t?void 0:null===(u=t.asset)||voi
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC3701INData Raw: 69 64 74 68 3d 22 31 30 22 5c 6e 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 5c 6e 3e 5c 6e 20 20 3c 74 69 74 6c 65 3e 43 6c 6f 73 65 3c 2f 74 69 74 6c 65 3e 5c 6e 20 20 3c 70 61 74 68 5c 6e 20 20 20 20 64 3d 22 4d 31 2e 37 30 37 31 31 20 30 2e 32 39 32 38 39 33 43 31 2e 33 31 36 35 38 20 2d 30 2e 30 39 37 36 33 31 31 20 30 2e 36 38 33 34 31 37 20 2d 30 2e 30 39 37 36 33 31 31 20 30 2e 32 39 32 38 39 33 20 30 2e 32 39 32 38 39 33 43 2d 30 2e 30 39 37 36 33 31 31 20 30 2e 36 38 33 34 31 37 20 2d 30 2e 30 39 37 36 33 31 31 20 31 2e 33 31 36 35 38 20 30 2e 32 39 32 38 39 33 20 31 2e 37 30 37 31 31 4c 33 2e 35 38 35 37 39 20 35 4c 30 2e 32 39 32 38 39 33 20 38 2e 32 39 32 38 39 43 2d 30 2e 30 39
                                                                                                                                                                                                                                                          Data Ascii: idth="10"\n xmlns="http://www.w3.org/2000/svg"\n>\n <title>Close</title>\n <path\n d="M1.70711 0.292893C1.31658 -0.0976311 0.683417 -0.0976311 0.292893 0.292893C-0.0976311 0.683417 -0.0976311 1.31658 0.292893 1.70711L3.58579 5L0.292893 8.29289C-0.09


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          57192.168.2.44993976.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC376OUTGET /_next/static/chunks/202-ec55ec1446fedfb1.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC964INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 76467
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="202-ec55ec1446fedfb1.js"
                                                                                                                                                                                                                                                          Content-Length: 19124
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:00 GMT
                                                                                                                                                                                                                                                          Etag: "347d00c94acdccdb3310b1dd6712a4dd"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 17:34:32 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/202-ec55ec1446fedfb1.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::xv26q-1731682140656-d894e0b73d76
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 30 32 5d 2c 7b 39 30 32 33 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 6c 65 74 20 72 3d 6e 28 35 37 34 33 37 29 2c 69 3d 6e 28 32 32 36 35 29 3b 74 2e 64 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 68 74 6d 6c 3a 74 2c 68 65 69 67 68 74 3a 6e 3d 6e 75 6c 6c 2c 77 69 64 74 68 3a 6f 3d 6e 75 6c 6c 2c 63 68 69 6c 64 72 65 6e 3a 61 2c 64 61 74 61 4e 74 70 63 3a 73 3d 22
                                                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[202],{90239:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});let r=n(57437),i=n(2265);t.default=function(e){let{html:t,height:n=null,width:o=null,children:a,dataNtpc:s="
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC591INData Raw: 6c 5d 2e 70 75 73 68 28 7b 27 67 74 6d 2e 73 74 61 72 74 27 3a 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2c 65 76 65 6e 74 3a 27 67 74 6d 2e 6a 73 27 7d 29 3b 5c 6e 20 20 20 20 20 20 20 20 22 2e 63 6f 6e 63 61 74 28 6c 3f 22 77 5b 6c 5d 2e 70 75 73 68 28 22 2e 63 6f 6e 63 61 74 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6c 29 2c 22 29 22 29 3a 22 22 2c 22 5c 6e 20 20 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 27 22 29 2e 63 6f 6e 63 61 74 28 6e 2c 22 27 29 3b 22 29 7d 7d 29 2c 28 30 2c 6f 2e 6a 73 78 29 28 73 2e 64 65 66 61 75 6c 74 2c 7b 69 64 3a 22 5f 6e 65 78 74 2d 67 74 6d 22 2c 22 64 61 74 61 2d 6e 74 70 63 22 3a 22 47 54 4d 22 2c 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65
                                                                                                                                                                                                                                                          Data Ascii: l].push({'gtm.start': new Date().getTime(),event:'gtm.js'});\n ".concat(l?"w[l].push(".concat(JSON.stringify(l),")"):"","\n })(window,'").concat(n,"');")}}),(0,o.jsx)(s.default,{id:"_next-gtm","data-ntpc":"GTM",src:"https://www.googletagmanage
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC4744INData Raw: 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 22 29 29 7d 7d 2c 34 39 34 36 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 72 3d 6e 28 32 32 36 35 29 2c 69 3d 6e 28 38 35 34 37 36 29 2c 6f 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 22 64 65 66 61 75 6c 74 22 69 6e 20 72 3f 72 3a 7b 64 65 66 61 75 6c 74 3a 72 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72
                                                                                                                                                                                                                                                          Data Ascii: does not exist"))}},49467:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0});var r=n(2265),i=n(85476),o=r&&"object"==typeof r&&"default"in r?r:{default:r},a=function(){return(a=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC5930INData Raw: 6f 70 22 2c 77 69 64 74 68 3a 30 2c 68 65 69 67 68 74 3a 30 7d 7d 2c 63 29 2c 6c 29 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 7b 7d 29 3b 76 61 72 20 6e 3d 72 2e 75 73 65 53 74 61 74 65 28 6e 75 6c 6c 29 2c 73 3d 6e 5b 30 5d 2c 75 3d 6e 5b 31 5d 2c 6c 3d 72 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 63 3d 72 2e 75 73 65 53 74 61 74 65 28 6e 75 6c 6c 29 2c 64 3d 63 5b 30 5d 2c 66 3d 63 5b 31 5d 2c 68 3d 76 28 74 29 2c 67 3d 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 26 26 28 64 2e 73 74 61 72 74 52 65 6e 64 65 72 69 6e 67 28 29 2c 64 2e 72 65 73 69 7a 65 54 6f 43 61 6e 76 61 73 28 29 29 7d 2c 5b 64 5d 29 3b 70 28 7b 72 69 76 65 4c 6f 61 64 65 64 3a 21 21 64 2c 63 61
                                                                                                                                                                                                                                                          Data Ascii: op",width:0,height:0}},c),l))}function _(e,t){void 0===t&&(t={});var n=r.useState(null),s=n[0],u=n[1],l=r.useRef(null),c=r.useState(null),d=c[0],f=c[1],h=v(t),g=r.useCallback(function(){d&&(d.startRendering(),d.resizeToCanvas())},[d]);p({riveLoaded:!!d,ca
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC5487INData Raw: 26 26 28 69 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 3f 6f 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6f 29 3f 6f 2e 6a 6f 69 6e 28 22 22 29 3a 22 22 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 7b 6c 65 74 20 6e 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 3b 69 66 28 6e 26 26 21 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 29 7b 6c 65 74 20 72 3d 74 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 3b 72 65 74 75 72 6e 20 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65
                                                                                                                                                                                                                                                          Data Ascii: &&(i.textContent="string"==typeof o?o:Array.isArray(o)?o.join(""):""),i}function o(e,t){if(e instanceof HTMLElement&&t instanceof HTMLElement){let n=t.getAttribute("nonce");if(n&&!e.getAttribute("nonce")){let r=t.cloneNode(!0);return r.setAttribute("nonce


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          58192.168.2.44994176.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC376OUTGET /_next/static/chunks/173-12efad207ed93810.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC964INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 65224
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="173-12efad207ed93810.js"
                                                                                                                                                                                                                                                          Content-Length: 13067
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:00 GMT
                                                                                                                                                                                                                                                          Etag: "db4fb1dbb7a56d51693faacd9ea91a96"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 20:41:55 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/173-12efad207ed93810.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::fmxdm-1731682140660-e1aa12b86e38
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 33 5d 2c 7b 33 38 31 37 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 49 6d 61 67 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 39 39 39 32 30 29 2c 69 3d 6e 28 34 31 34 35 32 29 2c 6f 3d 6e 28 35 37 34 33
                                                                                                                                                                                                                                                          Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[173],{38173:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return v}});let r=n(99920),i=n(41452),o=n(5743
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC591INData Raw: 3e 7b 6c 65 74 20 6e 3d 28 30 2c 6c 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 63 2e 52 6f 75 74 65 72 43 6f 6e 74 65 78 74 29 2c 72 3d 28 30 2c 6c 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 66 2e 49 6d 61 67 65 43 6f 6e 66 69 67 43 6f 6e 74 65 78 74 29 2c 69 3d 28 30 2c 6c 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 67 7c 7c 72 7c 7c 64 2e 69 6d 61 67 65 43 6f 6e 66 69 67 44 65 66 61 75 6c 74 2c 74 3d 5b 2e 2e 2e 65 2e 64 65 76 69 63 65 53 69 7a 65 73 2c 2e 2e 2e 65 2e 69 6d 61 67 65 53 69 7a 65 73 5d 2e 73 6f 72 74 28 28 65 2c 74 29 3d 3e 65 2d 74 29 2c 6e 3d 65 2e 64 65 76 69 63 65 53 69 7a 65 73 2e 73 6f 72 74 28 28 65 2c 74 29 3d 3e 65 2d 74 29 3b 72 65 74 75 72 6e 7b 2e 2e 2e 65 2c 61 6c 6c 53 69 7a 65 73 3a 74 2c 64 65 76 69 63 65 53 69
                                                                                                                                                                                                                                                          Data Ascii: >{let n=(0,l.useContext)(c.RouterContext),r=(0,l.useContext)(f.ImageConfigContext),i=(0,l.useMemo)(()=>{let e=g||r||d.imageConfigDefault,t=[...e.deviceSizes,...e.imageSizes].sort((e,t)=>e-t),n=e.deviceSizes.sort((e,t)=>e-t);return{...e,allSizes:t,deviceSi
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC4744INData Raw: 28 6f 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6f 2e 6a 73 78 29 28 79 2c 7b 2e 2e 2e 6a 2c 75 6e 6f 70 74 69 6d 69 7a 65 64 3a 78 2e 75 6e 6f 70 74 69 6d 69 7a 65 64 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 78 2e 70 6c 61 63 65 68 6f 6c 64 65 72 2c 66 69 6c 6c 3a 78 2e 66 69 6c 6c 2c 6f 6e 4c 6f 61 64 52 65 66 3a 6d 2c 6f 6e 4c 6f 61 64 69 6e 67 43 6f 6d 70 6c 65 74 65 52 65 66 3a 68 2c 73 65 74 42 6c 75 72 43 6f 6d 70 6c 65 74 65 3a 5f 2c 73 65 74 53 68 6f 77 41 6c 74 54 65 78 74 3a 53 2c 73 69 7a 65 73 49 6e 70 75 74 3a 65 2e 73 69 7a 65 73 2c 72 65 66 3a 74 7d 29 2c 78 2e 70 72 69 6f 72 69 74 79 3f 28 30 2c 6f 2e 6a 73 78 29 28 62 2c 7b 69 73 41 70 70 52 6f 75 74 65 72 3a 21 6e 2c 69 6d 67 41 74 74 72 69 62 75 74 65 73 3a
                                                                                                                                                                                                                                                          Data Ascii: (o.Fragment,{children:[(0,o.jsx)(y,{...j,unoptimized:x.unoptimized,placeholder:x.placeholder,fill:x.fill,onLoadRef:m,onLoadingCompleteRef:h,setBlurComplete:_,setShowAltText:S,sizesInput:e.sizes,ref:t}),x.priority?(0,o.jsx)(b,{isAppRouter:!n,imgAttributes:
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC5360INData Raw: 63 68 50 72 69 6f 72 69 74 79 3a 50 2c 77 69 64 74 68 3a 42 2c 68 65 69 67 68 74 3a 47 2c 64 65 63 6f 64 69 6e 67 3a 22 61 73 79 6e 63 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6d 2c 73 74 79 6c 65 3a 7b 2e 2e 2e 56 2c 2e 2e 2e 24 7d 2c 73 69 7a 65 73 3a 4a 2e 73 69 7a 65 73 2c 73 72 63 53 65 74 3a 4a 2e 73 72 63 53 65 74 2c 73 72 63 3a 77 7c 7c 4a 2e 73 72 63 7d 2c 6d 65 74 61 3a 7b 75 6e 6f 70 74 69 6d 69 7a 65 64 3a 63 2c 70 72 69 6f 72 69 74 79 3a 70 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 78 2c 66 69 6c 6c 3a 76 7d 7d 7d 7d 2c 32 38 33 32 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                          Data Ascii: chPriority:P,width:B,height:G,decoding:"async",className:m,style:{...V,...$},sizes:J.sizes,srcSet:J.srcSet,src:w||J.src},meta:{unoptimized:c,priority:p,placeholder:x,fill:v}}}},28321:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),functio


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          59192.168.2.44994276.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC546OUTGET /_next/static/chunks/885-c566b2eb5f5ae6d1.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC965INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 109846
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="885-c566b2eb5f5ae6d1.js"
                                                                                                                                                                                                                                                          Content-Length: 21605
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:00 GMT
                                                                                                                                                                                                                                                          Etag: "36b2bc3febc59a8448e8cbda85343a33"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:18:14 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/885-c566b2eb5f5ae6d1.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::qk97c-1731682140695-d3e3354809f4
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 35 5d 2c 7b 33 31 30 33 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 64 28 6e 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 6f 3d 65 28 35 37 34 33 37 29 2c 61 3d 65 28 34 30 33 39 33 29 2c 63 3d 65 28 37 37 35 31 38 29 2c 69 3d 65 2e 6e 28 63 29 2c 72 3d 65 28 32 32 36 35 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 6c 65 74 5b 6e 2c 65 5d 3d 28 30 2c 72 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 5b 63 2c 73 5d 3d 28 30 2c 72 2e 75 73 65 53 74 61 74 65 29 28
                                                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[885],{31031:function(t,n,e){"use strict";e.d(n,{default:function(){return s}});var o=e(57437),a=e(40393),c=e(77518),i=e.n(c),r=e(2265);function s(t){let[n,e]=(0,r.useState)(!1),[c,s]=(0,r.useState)(
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC590INData Raw: 78 73 29 28 6f 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 61 26 26 28 30 2c 6f 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 22 2e 63 6f 6e 63 61 74 28 5f 28 29 2e 6d 65 64 69 61 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 65 2e 6d 65 64 69 61 2c 22 20 6d 65 64 69 61 20 6d 65 64 69 61 2d 2d 22 29 2e 63 6f 6e 63 61 74 28 68 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6f 2e 6a 73 78 29 28 73 2e 5a 2c 7b 2e 2e 2e 61 2c 73 69 7a 65 73 3a 66 7d 29 7d 29 2c 22 6d 65 64 69 61 43 22 21 3d 3d 6e 26 26 28 30 2c 6f 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 22 2e 63 6f 6e 63 61 74 28 5f 28 29 2e 63 6f 6e 74 65 6e 74 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 6c 26 26 5f 28 29 5b 22 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                          Data Ascii: xs)(o.Fragment,{children:[a&&(0,o.jsx)("div",{className:"".concat(_().media," ").concat(e.media," media media--").concat(h),children:(0,o.jsx)(s.Z,{...a,sizes:f})}),"mediaC"!==n&&(0,o.jsx)("div",{className:"".concat(_().content," ").concat(l&&_()["content
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC4744INData Raw: 3a 74 2e 69 63 6f 6e 2c 5f 3d 22 35 30 76 77 22 3b 22 65 71 75 61 6c 22 3d 3d 3d 6e 26 26 32 3d 3d 3d 63 2e 6c 65 6e 67 74 68 3f 5f 3d 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 36 30 30 70 78 29 20 37 38 38 70 78 2c 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 35 30 76 77 2c 20 31 30 30 76 77 22 3a 22 65 71 75 61 6c 22 3d 3d 3d 6e 26 26 63 2e 6c 65 6e 67 74 68 3e 32 3f 5f 3d 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 36 30 30 70 78 29 20 35 32 33 70 78 2c 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 38 30 70 78 29 20 34 30 76 77 2c 20 38 30 76 77 22 3a 22 72 69 67 68 74 4c 61 72 67 65 22 3d 3d 3d 6e 26 26 30 3d 3d 3d 65 7c 7c 22 6c 65 66 74 4c 61 72 67 65 22 3d 3d 3d 6e 26 26 31 3d 3d 3d 65 3f 5f 3d 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31
                                                                                                                                                                                                                                                          Data Ascii: :t.icon,_="50vw";"equal"===n&&2===c.length?_="(min-width: 1600px) 788px, (min-width: 768px) 50vw, 100vw":"equal"===n&&c.length>2?_="(min-width: 1600px) 523px, (min-width: 1280px) 40vw, 80vw":"rightLarge"===n&&0===e||"leftLarge"===n&&1===e?_="(min-width: 1
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC5930INData Raw: 36 38 38 5a 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 28 30 2c 6f 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 36 32 20 36 39 22 2c 68 65 69 67 68 74 3a 22 36 39 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6f 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 63 6c 69 70 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 33 30 2e 38 37 35 20 39 2e 37 37 37 48 2e 30 39 38 76 37 2e 34 33 68 36 31 2e 35 35 35 76 2d 37 2e 34 33 48 33 30 2e
                                                                                                                                                                                                                                                          Data Ascii: 688Z",fill:"currentColor"})})}function c(){return(0,o.jsxs)("svg",{viewBox:"0 0 62 69",height:"69",fill:"none",xmlns:"http://www.w3.org/2000/svg",children:[(0,o.jsx)("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M30.875 9.777H.098v7.43h61.555v-7.43H30.
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC7116INData Raw: 66 61 75 6c 74 2c 7b 70 61 72 65 6e 74 53 74 79 6c 65 73 3a 22 74 68 65 6d 65 2d 2d 67 72 65 79 31 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6f 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 22 2e 63 6f 6e 63 61 74 28 72 28 29 2e 63 6f 6e 74 65 6e 74 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 72 28 29 5b 22 63 6f 6e 74 65 6e 74 2d 2d 64 65 66 61 75 6c 74 22 5d 29 2c 63 68 69 6c 64 72 65 6e 3a 68 7d 29 2c 28 30 2c 6f 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 22 2e 63 6f 6e 63 61 74 28 72 28 29 2e 74 68 75 6d 62 6e 61 69 6c 5f 5f 63 6f 6e 74 61 69 6e 65 72 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 72 28 29 5b 22 74 68 75 6d 62 6e 61 69 6c 5f 5f 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 22 5d 2c
                                                                                                                                                                                                                                                          Data Ascii: fault,{parentStyles:"theme--grey1",children:[(0,o.jsx)("div",{className:"".concat(r().content," ").concat(r()["content--default"]),children:h}),(0,o.jsx)("div",{className:"".concat(r().thumbnail__container," ").concat(r()["thumbnail__container--default"],
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC853INData Raw: 61 74 65 67 6f 72 69 65 73 5f 5f 73 52 79 39 30 22 2c 63 61 74 65 67 6f 72 69 65 73 5f 5f 69 74 65 6d 3a 22 63 61 74 65 67 6f 72 69 65 73 5f 63 61 74 65 67 6f 72 69 65 73 5f 5f 69 74 65 6d 5f 5f 37 70 53 61 31 22 7d 7d 2c 35 35 39 38 31 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 7b 63 6f 6e 74 61 69 6e 65 72 3a 22 70 6f 73 74 73 4c 69 73 74 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 59 35 75 69 61 22 2c 69 74 65 6d 3a 22 70 6f 73 74 73 4c 69 73 74 5f 69 74 65 6d 5f 5f 66 45 47 37 6f 22 2c 66 6f 6f 74 65 72 3a 22 70 6f 73 74 73 4c 69 73 74 5f 66 6f 6f 74 65 72 5f 5f 78 69 73 66 70 22 7d 7d 2c 39 36 37 35 38 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 33 33 32 36 31 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 7b 74
                                                                                                                                                                                                                                                          Data Ascii: ategories__sRy90",categories__item:"categories_categories__item__7pSa1"}},55981:function(t){t.exports={container:"postsList_container__Y5uia",item:"postsList_item__fEG7o",footer:"postsList_footer__xisfp"}},96758:function(){},33261:function(t){t.exports={t


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          60192.168.2.44994576.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC551OUTGET /_next/static/chunks/app/page-ca472f7e01d244e5.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC970INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 109846
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="page-ca472f7e01d244e5.js"
                                                                                                                                                                                                                                                          Content-Length: 1229
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:00 GMT
                                                                                                                                                                                                                                                          Etag: "caa2765622f1d753f62aeaea58517088"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:18:14 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/app/page-ca472f7e01d244e5.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::vc7d8-1731682140941-a4296fe2daf6
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC1229INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 33 31 5d 2c 7b 39 38 31 34 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 73 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 62 69 6e 64 28 73 2c 37 30 30 30 36 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 74 2e 62 69 6e 64 28 73 2c 33 38 31 37 33 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 74 2e 62 69 6e 64 28 73 2c 32 33 31 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 62 69 6e 64 28 73 2c 31 30 39 31 32 29 29 2c 50 72
                                                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[931],{98141:function(e,n,s){Promise.resolve().then(s.bind(s,70006)),Promise.resolve().then(s.t.bind(s,38173,23)),Promise.resolve().then(s.t.bind(s,231,23)),Promise.resolve().then(s.bind(s,10912)),Pr


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          61192.168.2.44994676.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC383OUTGET /_next/static/chunks/app/layout-f71f7a88f7c07e5c.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC975INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 109846
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="layout-f71f7a88f7c07e5c.js"
                                                                                                                                                                                                                                                          Content-Length: 22627
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:00 GMT
                                                                                                                                                                                                                                                          Etag: "7b8f576871983efa05cf5a1a06311be9"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:18:14 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/app/layout-f71f7a88f7c07e5c.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::hjsfw-1731682140947-147d92f5c0cb
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 38 35 5d 2c 7b 37 33 33 30 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 36 34 34 30 34 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 32 37 36 34 30 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 39 30 32 33 39 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 35 33 37 34 32 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65
                                                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[185],{73305:function(t,e,n){Promise.resolve().then(n.bind(n,64404)),Promise.resolve().then(n.bind(n,27640)),Promise.resolve().then(n.bind(n,90239)),Promise.resolve().then(n.bind(n,53742)),Promise.re
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC580INData Raw: 36 37 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 35 37 34 33 37 29 2c 6f 3d 6e 28 32 32 36 35 29 2c 61 3d 6e 28 37 34 30 36 36 29 2c 6c 3d 6e 2e 6e 28 61 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 6c 65 74 5b 74 2c 65 5d 3d 28 30 2c 6f 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 5b 6e 2c 61 5d 3d 28 30 2c 6f 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 3b 72 65 74 75 72 6e 28 30 2c 6f 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 65 74 20 74 3d 74 3d 3e 7b 22 43 6f 6e 74 72 6f 6c 22 3d 3d 3d 74 2e 6b 65 79 26 26 61 28 21 31 29 7d 2c 69 3d 74 3d 3e 7b 22 43 6f 6e
                                                                                                                                                                                                                                                          Data Ascii: 673:function(t,e,n){"use strict";n.d(e,{default:function(){return r}});var i=n(57437),o=n(2265),a=n(74066),l=n.n(a);function r(){let[t,e]=(0,o.useState)(!1),[n,a]=(0,o.useState)(!1);return(0,o.useEffect)(()=>{let t=t=>{"Control"===t.key&&a(!1)},i=t=>{"Con
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC4744INData Raw: 64 22 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 29 2e 69 74 65 6d 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 29 2e 69 74 65 6d 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 29 2e 69 74 65 6d 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 29 2e 69 74 65 6d 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 29 2e 69 74 65 6d 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 29 2e 69 74 65 6d 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 22 64 69
                                                                                                                                                                                                                                                          Data Ascii: d"),children:[(0,i.jsx)("div",{className:l().item}),(0,i.jsx)("div",{className:l().item}),(0,i.jsx)("div",{className:l().item}),(0,i.jsx)("div",{className:l().item}),(0,i.jsx)("div",{className:l().item}),(0,i.jsx)("div",{className:l().item}),(0,i.jsx)("di
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC5930INData Raw: 2e 36 38 38 76 31 35 2e 33 37 35 48 2e 38 31 32 56 37 2e 36 38 38 5a 4d 2e 38 31 33 20 32 34 2e 33 34 34 68 39 33 2e 35 33 61 33 2e 38 34 34 20 33 2e 38 34 34 20 30 20 30 20 31 20 33 2e 38 34 34 20 33 2e 38 34 33 76 34 36 2e 31 32 36 41 37 2e 36 38 37 20 37 2e 36 38 37 20 30 20 30 20 31 20 39 30 2e 35 20 38 32 68 2d 38 32 61 37 2e 36 38 37 20 37 2e 36 38 37 20 30 20 30 20 31 2d 37 2e 36 38 38 2d 37 2e 36 38 38 56 32 34 2e 33 34 34 5a 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 76 61 72 20 64 3d 6e 28 34 39 34 36 37 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 6c 65 74 7b 70 61 74 68 3a 65 7d 3d 74 2c 7b 52 69 76 65 43 6f 6d 70 6f 6e 65 6e 74 3a 6e 7d 3d 28 30 2c 64 2e 75 73 65 52 69 76 65 29 28 7b 73 72 63 3a 22 2f 72
                                                                                                                                                                                                                                                          Data Ascii: .688v15.375H.812V7.688ZM.813 24.344h93.53a3.844 3.844 0 0 1 3.844 3.843v46.126A7.687 7.687 0 0 1 90.5 82h-82a7.687 7.687 0 0 1-7.688-7.688V24.344Z",fill:"currentColor"})})}var d=n(49467);function u(t){let{path:e}=t,{RiveComponent:n}=(0,d.useRive)({src:"/r
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC7116INData Raw: 30 29 2c 62 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 72 2e 69 63 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 69 63 6f 6e 3b 69 66 28 28 30 2c 6f 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 66 28 21 30 29 2c 64 3f 68 28 21 30 29 3a 28 67 28 21 31 29 2c 68 28 21 31 29 29 7d 2c 5b 64 5d 29 2c 72 2e 63 68 69 6c 64 4e 61 76 69 67 61 74 69 6f 6e 26 26 72 2e 63 68 69 6c 64 4e 61 76 69 67 61 74 69 6f 6e 2e 69 74 65 6d 73 26 26 72 2e 63 68 69 6c 64 4e 61 76 69 67 61 74 69 6f 6e 2e 69 74 65 6d 73 2e 6c 65 6e 67 74 68 29 7b 6c 65 74 20 74 3d 72 2e 63 68 69 6c 64 4e 61 76 69 67 61 74 69 6f 6e 2e 63 6f 6c 6f 72 7c 7c 22 77 68 69 74 65 22 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65
                                                                                                                                                                                                                                                          Data Ascii: 0),b=null===(e=r.icon)||void 0===e?void 0:e.icon;if((0,o.useEffect)(()=>{f(!0),d?h(!0):(g(!1),h(!1))},[d]),r.childNavigation&&r.childNavigation.items&&r.childNavigation.items.length){let t=r.childNavigation.color||"white";return(0,i.jsxs)("div",{className
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC1885INData Raw: 3a 22 69 63 6f 6e 4e 61 76 69 67 61 74 69 6f 6e 5f 76 69 64 65 6f 5f 5f 55 34 56 38 61 22 7d 7d 2c 35 34 35 39 32 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 7b 69 74 65 6d 73 3a 22 6e 61 76 69 67 61 74 69 6f 6e 43 6f 6c 6c 61 70 73 69 62 6c 65 5f 69 74 65 6d 73 5f 5f 67 44 30 4e 61 22 2c 69 74 65 6d 3a 22 6e 61 76 69 67 61 74 69 6f 6e 43 6f 6c 6c 61 70 73 69 62 6c 65 5f 69 74 65 6d 5f 5f 77 6f 44 51 77 22 2c 22 69 74 65 6d 2d 2d 72 6f 6f 74 22 3a 22 6e 61 76 69 67 61 74 69 6f 6e 43 6f 6c 6c 61 70 73 69 62 6c 65 5f 69 74 65 6d 2d 2d 72 6f 6f 74 5f 5f 76 31 71 41 5f 22 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 22 6e 61 76 69 67 61 74 69 6f 6e 43 6f 6c 6c 61 70 73 69 62 6c 65 5f 62 61 63 6b 67 72 6f 75 6e 64 5f 5f 69 4f 47 66 50 22 2c 22
                                                                                                                                                                                                                                                          Data Ascii: :"iconNavigation_video__U4V8a"}},54592:function(t){t.exports={items:"navigationCollapsible_items__gD0Na",item:"navigationCollapsible_item__woDQw","item--root":"navigationCollapsible_item--root__v1qA_",background:"navigationCollapsible_background__iOGfP","


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          62192.168.2.44994776.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC381OUTGET /_next/static/chunks/d347991b-0e564fdabc4a4c0a.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC975INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 65224
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="d347991b-0e564fdabc4a4c0a.js"
                                                                                                                                                                                                                                                          Content-Length: 172977
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:00 GMT
                                                                                                                                                                                                                                                          Etag: "515c606909f5c5f4372cf529e994d54f"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 20:41:56 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/d347991b-0e564fdabc4a4c0a.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::v9qmp-1731682140991-57f196e38f63
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 38 31 5d 2c 7b 34 32 36 37 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 6c 65 74 20 69 2c 6e 3b 72 2e 64 28 65 2c 7b 24 30 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 59 7d 2c 24 64 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 41 7d 2c 41 57 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 76 7d 2c 41 75 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 45 7d 2c 42 39 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 53 7d 2c 42 76 72 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                          Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[381],{42671:function(t,e,r){let i,n;r.d(e,{$0m:function(){return Y},$dT:function(){return iA},AWt:function(){return iv},Au2:function(){return iE},B95:function(){return nS},Bvr:function(
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC580INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 73 7d 2c 78 51 55 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 6b 7d 2c 78 57 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 7d 2c 7a 6c 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 79 7d 7d 29 3b 76 61 72 20 6f 2c 73 2c 75 2c 66 2c 68 2c 61 2c 6c 2c 63 2c 64 2c 70 2c 6d 2c 67 3d 72 28 35 32 31 35 39 29 2c 76 3d 72 28 35 34 35 37 34 29 2c 41 3d 72 28 32 35 35 32 37 29 2c 79 3d 72 28 37 30 30 35 33 29 2c 62 3d 72 28 36 31 31 37 39 29 2c 77 3d 72 28 32 33 35 31 38 29 2c 4d 3d 72 28 36 37 38 37 38 29 2c 45 3d 72 28 32 34 38 36 31 29 2c 53 3d 72 28 36 37 39 32 39 29 2c 49 3d 72 28 38 39 34 31 34 29 2c 4e 3d 72 28 33 39 36 31 33 29 2c 42 3d 72 28 36 35 38 31 35 29 2c
                                                                                                                                                                                                                                                          Data Ascii: ion(){return is},xQU:function(){return ik},xWS:function(){return nu},zl_:function(){return iy}});var o,s,u,f,h,a,l,c,d,p,m,g=r(52159),v=r(54574),A=r(25527),y=r(70053),b=r(61179),w=r(23518),M=r(67878),E=r(24861),S=r(67929),I=r(89414),N=r(39613),B=r(65815),
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC4744INData Raw: 50 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 72 7d 29 3a 74 5b 65 5d 3d 72 2c 4c 3d 28 74 2c 65 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 7c 7c 28 65 3d 7b 7d 29 29 54 2e 63 61 6c 6c 28 65 2c 72 29 26 26 46 28 74 2c 72 2c 65 5b 72 5d 29 3b 69 66 28 55 29 66 6f 72 28 76 61 72 20 72 20 6f 66 20 55 28 65 29 29 44 2e 63 61 6c 6c 28 65 2c 72 29 26 26 46 28 74 2c 72 2c 65 5b 72 5d 29 3b 72 65 74 75 72 6e 20 74 7d 3b 6c 65 74 20 71 3d 7b 72 65 61 63 74 4e 61 74 69 76 65 3a 22 72 65 61 63 74 2d 6e 61 74 69 76 65 22 2c 6e 6f 64 65 3a 22 6e 6f 64 65 22 2c 62 72 6f 77 73 65 72 3a 22 62 72 6f 77 73 65 72 22 2c 75 6e 6b 6e 6f 77 6e 3a 22
                                                                                                                                                                                                                                                          Data Ascii: P(t,e,{enumerable:!0,configurable:!0,writable:!0,value:r}):t[e]=r,L=(t,e)=>{for(var r in e||(e={}))T.call(e,r)&&F(t,r,e[r]);if(U)for(var r of U(e))D.call(e,r)&&F(t,r,e[r]);return t};let q={reactNative:"react-native",node:"node",browser:"browser",unknown:"
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC5930INData Raw: 74 2c 22 62 61 73 65 36 34 22 29 2e 74 6f 53 74 72 69 6e 67 28 22 75 74 66 2d 38 22 29 7d 76 61 72 20 74 70 3d 22 75 22 3e 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 22 75 22 3e 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 22 3e 74 79 70 65 6f 66 20 72 2e 67 3f 72 2e 67 3a 22 75 22 3e 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 6d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 69 6e 70 75 74 20 69 73 20 69 6e 76 61 6c 69 64 20 74 79 70 65 22 2c 65 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2c 72 3d 65 3f 77 69 6e 64 6f 77 3a 7b 7d 3b 72 2e 4a 53 5f 53 48 41 33 5f 4e 4f 5f 57 49 4e 44 4f 57
                                                                                                                                                                                                                                                          Data Ascii: t,"base64").toString("utf-8")}var tp="u">typeof globalThis?globalThis:"u">typeof window?window:"u">typeof r.g?r.g:"u">typeof self?self:{},tm={exports:{}};!function(){var t="input is invalid type",e="object"==typeof window,r=e?window:{};r.JS_SHA3_NO_WINDOW
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC7116INData Raw: 3b 74 3d 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 6e 3f 69 2b 31 3c 3c 32 3a 75 29 3b 66 6f 72 28 76 61 72 20 66 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 74 29 3b 73 3c 69 3b 29 7b 66 6f 72 28 6f 3d 30 3b 6f 3c 65 26 26 73 3c 69 3b 2b 2b 6f 2c 2b 2b 73 29 66 5b 73 5d 3d 72 5b 6f 5d 3b 73 25 65 3d 3d 30 26 26 52 28 72 29 7d 72 65 74 75 72 6e 20 6e 26 26 28 66 5b 6f 5d 3d 72 5b 6f 5d 2c 74 3d 74 2e 73 6c 69 63 65 28 30 2c 75 29 29 2c 74 7d 2c 43 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 66 66 65 72 3d 43 2e 70 72 6f 74 6f 74 79 70 65 2e 61 72 72 61 79 42 75 66 66 65 72 2c 43 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 67 65 73 74 3d 43 2e 70 72 6f 74 6f 74 79 70 65 2e 61 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 66 69 6e 61 6c
                                                                                                                                                                                                                                                          Data Ascii: ;t=new ArrayBuffer(n?i+1<<2:u);for(var f=new Uint32Array(t);s<i;){for(o=0;o<e&&s<i;++o,++s)f[s]=r[o];s%e==0&&R(r)}return n&&(f[o]=r[o],t=t.slice(0,u)),t},C.prototype.buffer=C.prototype.arrayBuffer,C.prototype.digest=C.prototype.array=function(){this.final
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC8302INData Raw: 28 74 2c 65 2c 72 29 7b 72 3d 72 3f 22 3a 20 22 2b 72 3a 22 22 2c 74 3c 65 26 26 74 68 69 73 2e 74 68 72 6f 77 45 72 72 6f 72 28 22 6d 69 73 73 69 6e 67 20 61 72 67 75 6d 65 6e 74 22 2b 72 2c 74 53 2e 65 72 72 6f 72 73 2e 4d 49 53 53 49 4e 47 5f 41 52 47 55 4d 45 4e 54 2c 7b 63 6f 75 6e 74 3a 74 2c 65 78 70 65 63 74 65 64 43 6f 75 6e 74 3a 65 7d 29 2c 74 3e 65 26 26 74 68 69 73 2e 74 68 72 6f 77 45 72 72 6f 72 28 22 74 6f 6f 20 6d 61 6e 79 20 61 72 67 75 6d 65 6e 74 73 22 2b 72 2c 74 53 2e 65 72 72 6f 72 73 2e 55 4e 45 58 50 45 43 54 45 44 5f 41 52 47 55 4d 45 4e 54 2c 7b 63 6f 75 6e 74 3a 74 2c 65 78 70 65 63 74 65 64 43 6f 75 6e 74 3a 65 7d 29 7d 63 68 65 63 6b 4e 65 77 28 74 2c 65 29 7b 28 74 3d 3d 3d 4f 62 6a 65 63 74 7c 7c 6e 75 6c 6c 3d 3d 74 29 26
                                                                                                                                                                                                                                                          Data Ascii: (t,e,r){r=r?": "+r:"",t<e&&this.throwError("missing argument"+r,tS.errors.MISSING_ARGUMENT,{count:t,expectedCount:e}),t>e&&this.throwError("too many arguments"+r,tS.errors.UNEXPECTED_ARGUMENT,{count:t,expectedCount:e})}checkNew(t,e){(t===Object||null==t)&
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC6676INData Raw: 5b 6e 2d 32 5d 3c 3c 31 36 2c 74 68 69 73 2e 77 6f 72 64 73 5b 6f 5d 7c 3d 73 3c 3c 75 26 36 37 31 30 38 38 36 33 2c 74 68 69 73 2e 77 6f 72 64 73 5b 6f 2b 31 5d 3d 73 3e 3e 3e 32 36 2d 75 26 36 37 31 30 38 38 36 33 2c 28 75 2b 3d 32 34 29 3e 3d 32 36 26 26 28 75 2d 3d 32 36 2c 6f 2b 2b 29 3b 65 6c 73 65 20 69 66 28 22 6c 65 22 3d 3d 3d 69 29 66 6f 72 28 6e 3d 30 2c 6f 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 3d 33 29 73 3d 74 5b 6e 5d 7c 74 5b 6e 2b 31 5d 3c 3c 38 7c 74 5b 6e 2b 32 5d 3c 3c 31 36 2c 74 68 69 73 2e 77 6f 72 64 73 5b 6f 5d 7c 3d 73 3c 3c 75 26 36 37 31 30 38 38 36 33 2c 74 68 69 73 2e 77 6f 72 64 73 5b 6f 2b 31 5d 3d 73 3e 3e 3e 32 36 2d 75 26 36 37 31 30 38 38 36 33 2c 28 75 2b 3d 32 34 29 3e 3d 32 36 26 26 28 75 2d 3d 32 36 2c 6f
                                                                                                                                                                                                                                                          Data Ascii: [n-2]<<16,this.words[o]|=s<<u&67108863,this.words[o+1]=s>>>26-u&67108863,(u+=24)>=26&&(u-=26,o++);else if("le"===i)for(n=0,o=0;n<t.length;n+=3)s=t[n]|t[n+1]<<8|t[n+2]<<16,this.words[o]|=s<<u&67108863,this.words[o+1]=s>>>26-u&67108863,(u+=24)>=26&&(u-=26,o
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC10674INData Raw: 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 65 6e 67 74 68 3e 74 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2e 69 75 6f 72 28 74 29 3a 74 2e 63 6c 6f 6e 65 28 29 2e 69 75 6f 72 28 74 68 69 73 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 69 75 61 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 65 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3e 74 2e 6c 65 6e 67 74 68 3f 74 3a 74 68 69 73 3b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 74 68 69 73 2e 77 6f 72 64 73 5b 72 5d 3d 74 68 69 73 2e 77 6f 72 64 73 5b 72 5d 26 74 2e 77 6f 72 64 73 5b 72 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 65 6e 67 74 68 3d 65 2e 6c 65 6e 67 74 68 2c 74 68 69 73 2e 5f 73 74 72
                                                                                                                                                                                                                                                          Data Ascii: or=function(t){return this.length>t.length?this.clone().iuor(t):t.clone().iuor(this)},n.prototype.iuand=function(t){var e;e=this.length>t.length?t:this;for(var r=0;r<e.length;r++)this.words[r]=this.words[r]&t.words[r];return this.length=e.length,this._str
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC11860INData Raw: 75 6c 28 41 2c 74 6d 29 7c 30 3b 76 61 72 20 74 42 3d 28 68 2b 69 7c 30 29 2b 28 28 38 31 39 31 26 6e 29 3c 3c 31 33 29 7c 30 3b 68 3d 28 6f 2b 28 6e 3e 3e 3e 31 33 29 7c 30 29 2b 28 74 42 3e 3e 3e 32 36 29 7c 30 2c 74 42 26 3d 36 37 31 30 38 38 36 33 2c 69 3d 4d 61 74 68 2e 69 6d 75 6c 28 46 2c 57 29 2c 6e 3d 28 6e 3d 4d 61 74 68 2e 69 6d 75 6c 28 46 2c 58 29 29 2b 4d 61 74 68 2e 69 6d 75 6c 28 4c 2c 57 29 7c 30 2c 6f 3d 4d 61 74 68 2e 69 6d 75 6c 28 4c 2c 58 29 2c 69 3d 69 2b 4d 61 74 68 2e 69 6d 75 6c 28 55 2c 24 29 7c 30 2c 6e 3d 28 6e 3d 6e 2b 4d 61 74 68 2e 69 6d 75 6c 28 55 2c 74 74 29 7c 30 29 2b 4d 61 74 68 2e 69 6d 75 6c 28 54 2c 24 29 7c 30 2c 6f 3d 6f 2b 4d 61 74 68 2e 69 6d 75 6c 28 54 2c 74 74 29 7c 30 2c 69 3d 69 2b 4d 61 74 68 2e 69 6d 75
                                                                                                                                                                                                                                                          Data Ascii: ul(A,tm)|0;var tB=(h+i|0)+((8191&n)<<13)|0;h=(o+(n>>>13)|0)+(tB>>>26)|0,tB&=67108863,i=Math.imul(F,W),n=(n=Math.imul(F,X))+Math.imul(L,W)|0,o=Math.imul(L,X),i=i+Math.imul(U,$)|0,n=(n=n+Math.imul(U,tt)|0)+Math.imul(T,$)|0,o=o+Math.imul(T,tt)|0,i=i+Math.imu
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC10234INData Raw: 6e 28 31 29 3f 73 3a 75 29 2e 63 6d 70 6e 28 30 29 26 26 65 2e 69 61 64 64 28 74 29 2c 65 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 67 63 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 69 73 5a 65 72 6f 28 29 29 72 65 74 75 72 6e 20 74 2e 61 62 73 28 29 3b 69 66 28 74 2e 69 73 5a 65 72 6f 28 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 61 62 73 28 29 3b 76 61 72 20 65 3d 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2c 72 3d 74 2e 63 6c 6f 6e 65 28 29 3b 65 2e 6e 65 67 61 74 69 76 65 3d 30 2c 72 2e 6e 65 67 61 74 69 76 65 3d 30 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 65 2e 69 73 45 76 65 6e 28 29 26 26 72 2e 69 73 45 76 65 6e 28 29 3b 69 2b 2b 29 65 2e 69 75 73 68 72 6e 28 31 29 2c 72 2e 69 75 73 68 72 6e 28 31 29 3b 66 6f 72 28 3b 3b 29 7b 66 6f 72
                                                                                                                                                                                                                                                          Data Ascii: n(1)?s:u).cmpn(0)&&e.iadd(t),e},n.prototype.gcd=function(t){if(this.isZero())return t.abs();if(t.isZero())return this.abs();var e=this.clone(),r=t.clone();e.negative=0,r.negative=0;for(var i=0;e.isEven()&&r.isEven();i++)e.iushrn(1),r.iushrn(1);for(;;){for


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          63192.168.2.44994976.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:00 UTC543OUTGET /webm_icons/appkit.webm HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: video
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Range: bytes=0-
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC958INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 108769
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="appkit.webm"
                                                                                                                                                                                                                                                          Content-Length: 123469
                                                                                                                                                                                                                                                          Content-Range: bytes 0-123468/123469
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: video/webm
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:01 GMT
                                                                                                                                                                                                                                                          Etag: "41df16d39dc41e2abfdfe43cca0d4cef"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:36:12 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /webm_icons/appkit.webm
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::xrmf2-1731682141071-4eeb971260a0
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC2372INData Raw: 1a 45 df a3 9f 42 86 81 01 42 f7 81 01 42 f2 81 04 42 f3 81 08 42 82 84 77 65 62 6d 42 87 81 04 42 85 81 02 18 53 80 67 01 00 00 00 00 01 e2 1d 11 4d 9b 74 bb 4d bb 8b 53 ab 84 15 49 a9 66 53 ac 81 6e 4d bb 8b 53 ab 84 16 54 ae 6b 53 ac 81 cb 4d bb 8c 53 ab 84 1f 43 b6 75 53 ac 82 01 22 4d bb 8d 53 ab 84 1c 53 bb 6b 53 ac 83 01 e2 0a ec ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 49 a9 66 d8 2a d7 b1 83 0f 42 40 44 89 84 45 9c 40 00 44 61 88 0a 5f 01 99 be 3b b6 00 4d 80 8f 6c 69 62 77 65 62 6d 2d 30 2e 33 2e 33 2e 30 57 41 aa 66 6e 6f 72 64 20 57 65 62 4d 20 66 6f 72 20 50 72 65 6d 69 65 72 65 2c 20 62 75 69 6c 74 20 4a 75 6c 20 31 37 20 32 30 32 34 16 54 ae 6b
                                                                                                                                                                                                                                                          Data Ascii: EBBBBBwebmBBSgMtMSIfSnMSTkSMSCuS"MSSkSIf*B@DE@Da_;Mlibwebm-0.3.3.0WAfnord WebM for Premiere, built Jul 17 2024Tk
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC597INData Raw: 88 08 be 8c 03 27 aa a6 bf f6 00 d2 65 59 9e 06 a9 a4 22 8c 7a 8a 7c ef 30 ea c1 b1 19 66 03 2a ca c8 0f 03 f1 03 9e 4a 8e a4 23 c1 15 59 c9 9d e1 d2 16 60 ca 2b 79 f7 18 ba 33 71 65 7d 1a 18 4a 40 5b af 67 4d 21 c8 3b b2 83 b1 1b ad 69 92 36 68 6a 59 06 d1 ba 76 67 3d b5 4b d9 47 b0 f8 f3 39 fc 30 f7 33 fe 26 20 70 b3 61 21 27 ae 2d e3 49 4b 9a b0 43 6c 4f 65 b8 da b8 06 5c 3e 86 3d f5 0f 08 d3 81 be e2 94 39 83 74 69 e7 52 40 26 f5 f7 20 83 40 07 82 bb 10 64 70 00 35 a3 39 b2 9d 4d 5b 4a 69 19 cd c5 c6 8c 11 10 bc 88 fa 6a a7 68 5b 3d 3c fa c2 60 df 01 2a 1c c8 bf 94 33 21 0a a9 7b 92 85 03 30 a5 f8 0c b3 c6 f8 65 0b 17 ac 6e 7d 99 28 75 a1 44 6d a6 44 6a ee 81 01 a5 44 64 86 00 40 92 9c 40 47 81 00 1f 80 6f a3 f6 1f dd f4 5f 1b f6 7c 7f d9 9c 37 6d 73
                                                                                                                                                                                                                                                          Data Ascii: 'eY"z|0f*J#Y`+y3qe}J@[gM!;i6hjYvg=KG903& pa!'-IKClOe\>=9tiR@& @dp59M[Jijh[=<`*3!{0en}(uDmDjDd@@Go_|7ms
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC4744INData Raw: ed f7 54 54 11 28 1a de ca 91 28 3f 8b 4c 06 ed 58 a9 6e 93 05 fd 33 01 5c 42 52 28 28 e2 2c e0 13 90 a7 73 6c 8a 95 9e dc eb 81 14 bf 53 fd 56 40 b5 db af 6e 58 c8 0b 37 5e b4 78 69 90 7c cd a6 14 8f 70 0d b6 9a ed 0e 17 4e 4b 0b fa 85 2f 9e 25 69 7a 28 f7 b8 71 56 15 fa 2b 49 e4 6d 36 3b ed 55 ae 3d f0 37 bc a6 59 58 9e 67 bf 93 50 67 9a 03 c4 aa 32 bb dc 0e 1a 00 6e 7b d5 c6 11 1b f6 ea 74 56 bd c3 f8 0d 98 1f c5 c3 10 42 cd 98 01 6f ce 33 54 df a2 18 77 b3 cd f9 73 1f a7 5b d3 4f 95 ac bb 88 97 6c 88 14 b3 01 29 05 5c e7 aa f5 62 d5 25 f0 39 6d 45 fe c7 ab b3 5e 62 0f df b6 d8 a8 33 d3 d7 ff ac e9 84 0b 3f dd 02 83 f2 74 00 c8 b3 ea f7 de cb 67 39 30 bc 00 cc dd 90 5d 36 ad 8c ad 3c 7e 29 64 f0 84 f4 9f b0 03 ee f3 aa 9a 58 16 d0 e1 31 5f da 37 9b e5
                                                                                                                                                                                                                                                          Data Ascii: TT((?LXn3\BR((,slSV@nX7^xi|pNK/%iz(qV+Im6;U=7YXgPg2n{tVBo3Tws[Ol)\b%9mE^b3?tg90]6<~)dX1_7
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC5930INData Raw: dc bc 03 bf 66 f9 66 51 54 85 fd d4 a9 da 0b 01 c5 d5 41 5f 14 0d 1a 7a e4 6d 1c 5f a0 76 55 bd a8 3e 91 89 57 03 f0 76 c7 c1 23 b2 cd 56 3e 3f 44 90 ef f3 83 cd b0 9e 9d 83 ac b1 23 ad de ed 00 4f c3 94 b4 b5 3f 57 64 10 35 83 ed bf 49 ba 3b e0 77 de 7a 6b a6 c1 09 af 7d 16 93 64 a7 40 a0 5a e0 0c a7 29 2e a6 9e f5 a8 a1 d4 d8 c7 c3 4d 12 b0 80 2a 15 5f 84 db 25 00 60 15 92 1b d0 de 25 b7 56 c9 a2 90 01 b1 00 85 0c 78 de 16 8c c4 f3 61 15 f3 a4 02 e5 7a e4 23 6b 23 f9 9c 22 ae 35 7e 04 a3 a8 82 f5 e8 c7 0d a1 68 10 31 b5 d6 d3 3d 67 6a 05 71 1e f3 98 a9 3b f8 56 9d b7 18 35 73 07 b2 08 18 64 ff c4 32 11 da 88 e4 6c 43 75 5e 7d 91 42 46 6e c1 b0 79 05 89 ab 69 32 4b f8 70 5a 36 ac 8b bd 9e ec ad 97 33 99 63 1b b9 62 ca e0 72 6f f8 64 17 a4 e8 61 b7 f8 bd
                                                                                                                                                                                                                                                          Data Ascii: ffQTA_zm_vU>Wv#V>?D#O?Wd5I;wzk}d@Z).M*_%`%Vxaz#k#"5~h1=gjq;V5sd2lCu^}BFnyi2KpZ63cbroda
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC7116INData Raw: 71 2d 27 5a 6b 4d 66 13 4f 69 91 d1 a6 62 3a c9 6b 6c fc 87 4d e1 57 2a bb 29 fa 68 bc 29 22 27 5c 3f dd 41 29 a1 7f 43 00 fd 10 56 bd 9c b8 99 5d 49 fb 78 f7 cb 64 52 f7 d8 4f 6b a8 ce dd 3b ca 18 5b 6e a0 03 2b f9 4f 3c e9 4a 5e fd 44 70 81 73 64 49 02 1f 37 e5 c3 b0 2a 50 91 c4 65 91 e3 67 4e c0 ac c2 47 bc a8 cf d5 91 7b 50 68 34 f7 6a 0e 47 ec 3d 96 ec 0c 73 47 06 50 46 7b 03 21 9b c4 28 ef 70 ae 8d 3c 00 e7 76 e7 fd db 0d c0 a1 cd 55 d0 30 79 ae 34 06 01 d4 2e 02 8f 38 60 f1 f1 b8 41 0e b1 22 7a 81 29 38 00 d8 ad 65 8f 2a 3f 8e fd 4b 7e 2c 79 c7 8f e8 a7 29 34 df a1 b7 61 87 d8 cc 3e 9c 19 a0 e8 5c c2 11 b7 0b a7 c5 9e 5f dd d9 e8 5d 6b 73 35 37 b0 c2 1b 21 b0 11 1a f1 39 cd 64 42 43 89 a5 0c b2 3c 94 f4 a5 d3 97 c2 14 63 e2 a8 9b 11 60 60 25 d7 3b
                                                                                                                                                                                                                                                          Data Ascii: q-'ZkMfOib:klMW*)h)"'\?A)CV]IxdROk;[n+O<J^DpsdI7*PegNG{Ph4jG=sGPF{!(p<vU0y4.8`A"z)8e*?K~,y)4a>\_]ks57!9dBC<c``%;
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC8302INData Raw: f8 c3 e0 a2 6a 41 9b 2d a9 9f 35 3f 33 81 ca 65 d8 a8 75 fd d0 77 6b e3 9a c9 d5 6f 05 f3 c4 a1 15 49 17 24 5e 4a 89 54 6c a6 ac dc 47 35 11 5f c9 08 0d f2 96 d1 b1 0a 99 88 00 9b 7d 1e aa 17 30 78 4a 28 24 f9 37 db 78 6e 4a 9e 65 53 82 a7 d4 c0 1f 39 b6 e3 40 93 76 24 fb 8e 70 95 fd f6 b1 ed b0 69 af 56 2a ba 2e 3d 73 e4 f5 24 f3 ba 76 21 e0 d6 bb fe 42 e0 5b 67 04 ea b9 14 d6 00 5b aa 07 e5 8c 83 df 86 1e 2e 91 67 18 00 a1 40 16 aa 38 84 7c ef 84 52 61 97 30 3a e8 8f 7f 77 84 a9 e1 b4 5f 2b a7 c9 2c 33 7f cc 6d bb b5 f9 99 ad 4f 78 3e da e0 06 69 45 49 f5 42 cb 10 a3 98 7e bc ad 74 b2 d7 6b 18 a2 0e 71 72 2b b1 d0 ae 78 08 2a 33 88 0b 0c ab f7 02 c9 d8 8e db e7 60 8c 8a 54 96 09 5f 58 21 80 dc c3 2e b3 d7 cb 42 b7 19 85 12 04 57 cc 24 d3 6b ea 19 97 d6
                                                                                                                                                                                                                                                          Data Ascii: jA-5?3euwkoI$^JTlG5_}0xJ($7xnJeS9@v$piV*.=s$v!B[g[.g@8|Ra0:w_+,3mOx>iEIB~tkqr+x*3`T_X!.BW$k
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC6676INData Raw: 38 aa 86 90 7e 93 75 0e e7 fc dd 0a 1b 68 1d e3 fb a3 2e 1a 0a 13 f2 b9 1b f6 a2 c3 10 a2 b7 cd 85 6c a1 26 35 1f 88 18 90 12 72 f1 d9 e1 a5 07 22 f6 29 64 80 5b 9d 2a c5 fd fa a3 c6 ce 7c 0c f7 4a 25 21 b7 86 19 ce 3c d3 42 1b 71 66 6f c7 a8 c9 d8 bb 54 2d 90 b7 c8 ac 13 4c 87 86 9b 68 c9 ce e4 16 b7 c6 75 f8 ac 64 5b 16 80 6b da 66 ad a4 dd f8 97 2b c0 7d f9 ed f8 84 2c 66 2f 20 23 07 09 33 06 b7 97 2a 08 6d 91 77 91 c3 83 68 c8 f1 ff f5 d9 52 12 15 40 33 4c 8a fa ad 01 92 fa e8 2f ad c9 76 69 4e d3 25 6c 4e 68 32 65 0b 3c ac 83 f6 15 29 9c e9 06 92 00 96 9c 82 c3 d9 92 dd 38 c5 78 4f c1 f0 1a 0e c5 ae f3 3a 49 9f 8d fb 7a 4f fe 8d 41 e9 4d 33 99 eb 9f 90 18 e7 52 94 5d b5 f6 d7 ad 23 8d c3 a3 91 33 b5 0a ba 62 76 24 93 bd 85 ba 3e 11 d3 51 a5 54 28 35
                                                                                                                                                                                                                                                          Data Ascii: 8~uh.l&5r")d[*|J%!<BqfoT-Lhud[kf+},f/ #3*mwhR@3L/viN%lNh2e<)8xO:IzOAM3R]#3bv$>QT(5
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC10674INData Raw: eb 90 30 52 fb 6e d2 0a a1 89 32 c9 3b 70 3d de b2 51 88 1e 48 87 cd d3 42 65 27 d8 c0 00 75 a1 46 26 a6 46 23 ee 81 01 a5 46 1d 86 00 40 92 f1 31 2c 04 00 2c 68 fa b9 0f c1 5e d1 3a 80 86 7f 8f de ac 32 0d 40 ef 9e 0e 00 00 00 00 03 61 3e cb 42 7f 2c b6 48 91 34 48 4d d0 c4 b5 9c 6b 60 68 45 1b d6 4a de 5b c3 a9 01 00 cc ba dd a0 10 b4 cf 44 c4 3e e9 d2 c7 9c 3a 14 14 e7 95 d2 24 7e 2f 4d 43 dd 65 55 13 54 ea 83 21 58 ad ac 8f 62 a4 30 e7 fd 8d a0 47 f3 2a 19 41 5a 0a 41 92 1c 29 c6 a7 5d 9d 3c 76 55 13 03 99 8d cc 36 51 82 32 27 e5 f5 3b 2f 49 13 0e 0d b5 1b b2 15 db 1d 6c 4f 3f f6 06 ac 5d 50 7b 0d 69 84 be 7b 6d 2c 80 44 3a bd 02 ba c2 e5 80 81 e4 0e 2a 0a e2 0c cd 08 03 a6 41 85 5a 87 76 7d 54 7a 73 29 4e a0 47 9c 29 18 27 5f ea 80 2c d9 79 d4 66 33
                                                                                                                                                                                                                                                          Data Ascii: 0Rn2;p=QHBe'uF&F#F@1,,h^:2@a>B,H4HMk`hEJ[D>:$~/MCeUT!Xb0G*AZA)]<vU6Q2';/IlO?]P{i{m,D:*AZv}Tzs)NG)'_,yf3
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC11860INData Raw: e4 e9 39 f1 6a f0 10 51 cc 6f 4c 4b ac af 54 b9 81 1f 42 ce 10 ae 0a bd 6f 3e c3 84 b0 60 8f d2 8d db cf c6 4a 67 d4 02 de 40 48 ed a1 0e 8b fe 95 41 ee f4 61 57 81 db ce d7 bd 9d c8 0a e1 d2 1e 1a 30 d1 4d 03 3d f8 36 d8 d8 bd 74 cf df 02 f0 1b 1d 60 4d 60 9b e3 55 ba b4 bd 47 cd 63 56 49 5a d5 8b fb 3e d9 21 e8 d0 22 5b 1d 1e 91 2e 20 6a 99 00 fc c8 2b 0f 52 70 5f 08 5e 8b de 37 08 46 05 d8 12 39 51 92 b4 b1 9b 9a a7 a2 e6 19 90 17 10 ff 0d 0f c3 f9 bd ea 5b b5 8f 65 ee 1b dd 54 5d 7f 51 f9 7c 3d 96 52 d5 85 6a c9 dd 6f 6e 71 67 ad ab 94 7d 05 fe fb ad 90 55 df 0b 43 76 e1 2a e7 cd a7 f8 63 b0 5c b9 d1 d2 5c c5 d1 4c 65 0b 6c 26 f6 c4 90 e8 44 f0 ec 89 b6 78 f7 2d c0 00 5d 4f 5a c3 72 be 8c f7 d4 6f c4 dd 9f 3b f6 f4 f9 35 5d cc ee a8 41 d6 17 42 0b 76
                                                                                                                                                                                                                                                          Data Ascii: 9jQoLKTBo>`Jg@HAaW0M=6t`M`UGcVIZ>!"[. j+Rp_^7F9Q[eT]Q|=Rjonqg}UCv*c\\Lel&Dx-]OZro;5]ABv
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC10234INData Raw: 43 a9 c9 63 08 46 27 6d 0a 76 2e a1 e3 44 e6 bb 81 ff c9 04 21 fb c2 0c 52 95 de 09 94 2f 2c a7 54 dc 58 49 68 15 0b 95 5f bb f8 c2 03 e7 6d fb 8a 99 0f ef 0c f6 04 f0 c0 ff a2 60 02 db fa 39 a6 d8 c3 b9 0a ea 5d 1d 71 6a b4 a3 6f e7 87 54 7b b8 53 00 7e 6d 45 1b b4 13 c2 b6 7d e7 bc 22 84 76 04 30 0b 99 78 e9 24 64 61 e3 75 e4 e9 36 5f 0e c5 49 b4 15 35 9e 73 95 c0 24 e2 2b 4b 45 32 2c a6 84 e5 42 c5 d6 28 f4 36 32 4e 7c f3 26 07 4a 69 fc c4 0b 5e 6f 43 37 5e 1e 25 a9 61 e5 f3 df c9 c4 cb 54 0f 2e 90 75 a1 41 ec a6 41 e9 ee 81 01 a5 41 e3 86 00 40 92 f1 51 2c 04 00 1a 68 ff 80 07 5a fc 55 95 df 51 76 00 00 00 00 00 f8 3c ad 34 30 70 e1 09 43 a3 18 97 ff fc 35 a4 7d 81 d2 1d 54 cf 56 2f 6c 1a 12 e4 5b fc b0 ef 00 3d 65 ef b6 39 96 0b 45 4e 18 12 bb 4d 62
                                                                                                                                                                                                                                                          Data Ascii: CcF'mv.D!R/,TXIh_m`9]qjoT{S~mE}"v0x$dau6_I5s$+KE2,B(62N|&Ji^oC7^%aT.uAAA@Q,hZUQv<40pC5}TV/l[=e9ENMb


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          64192.168.2.44995334.149.250.584431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC414OUTGET /images/uvy10p5b/production/5f66bf1a8034159c1f4e6c1c8d5ff5cbeab42454-93x32.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: cdn.sanity.io
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC773INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          x-b3-traceid: 88c3a2d1c58d0909a92056aca1d495af
                                                                                                                                                                                                                                                          x-b3-parentspanid: a0c4ae48f3eff307
                                                                                                                                                                                                                                                          x-b3-spanid: de5f3239091fafd6
                                                                                                                                                                                                                                                          x-b3-sampled: 0
                                                                                                                                                                                                                                                          x-sanity-asset-storage: gcs-default
                                                                                                                                                                                                                                                          content-security-policy: script-src 'none'
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          sanity-gateway: k8s-gcp-eu-w1-prod-ing-01
                                                                                                                                                                                                                                                          xkey: project-uvy10p5b-production
                                                                                                                                                                                                                                                          X-Varnish-Age: 0
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:00 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, s-maxage=2592000
                                                                                                                                                                                                                                                          Last-Modified: Mon, 02 Sep 2024 13:17:19 GMT
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Vary: origin, accept-encoding
                                                                                                                                                                                                                                                          Content-Length: 3879
                                                                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC605INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 39 33 20 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 77 69 64 74 68 3d 22 39 33 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 33 34 37 5f 36 38 33 36 36 29 22 3e 0a 3c 6d 61 73 6b 20 68 65 69 67 68 74 3d 22 32 35 22 20 77 69 64 74 68 3d 22 39 33 22 20 79 3d 22 33 22 20 78 3d 22 30 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 6c 75 6d 69 6e 61 6e 63 65 22 20 69 64 3d 22 6d 61 73 6b 30 5f 33 34 37 5f 36 38 33 36 36 22 3e 0a 3c 70 61
                                                                                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 93 32" height="32" width="93"><g clip-path="url(#clip0_347_68366)"><mask height="25" width="93" y="3" x="0" maskUnits="userSpaceOnUse" style="mask-type:luminance" id="mask0_347_68366"><pa
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC1378INData Raw: 35 30 2e 32 38 38 31 20 32 37 2e 30 31 39 38 20 35 30 2e 31 32 36 35 20 32 36 2e 38 35 38 36 20 35 30 2e 31 32 36 35 20 32 36 2e 36 30 31 56 31 31 2e 33 31 39 32 43 35 30 2e 31 32 36 35 20 31 31 2e 30 36 31 35 20 35 30 2e 32 38 38 31 20 31 30 2e 39 30 30 33 20 35 30 2e 35 34 36 34 20 31 30 2e 39 30 30 33 48 35 33 2e 36 34 38 35 43 35 33 2e 39 33 38 34 20 31 30 2e 39 30 30 33 20 35 34 2e 30 36 38 33 20 31 31 2e 30 36 31 35 20 35 34 2e 30 36 38 33 20 31 31 2e 33 31 39 32 56 32 36 2e 36 30 31 43 35 34 2e 30 36 38 33 20 32 36 2e 38 35 38 36 20 35 33 2e 39 30 36 37 20 32 37 2e 30 31 39 38 20 35 33 2e 36 34 38 35 20 32 37 2e 30 31 39 38 5a 4d 32 30 2e 33 32 32 32 20 31 37 2e 32 31 39 37 48 32 38 2e 32 33 39 43 32 38 2e 34 33 32 33 20 31 37 2e 32 31 39 37 20 32
                                                                                                                                                                                                                                                          Data Ascii: 50.2881 27.0198 50.1265 26.8586 50.1265 26.601V11.3192C50.1265 11.0615 50.2881 10.9003 50.5464 10.9003H53.6485C53.9384 10.9003 54.0683 11.0615 54.0683 11.3192V26.601C54.0683 26.8586 53.9067 27.0198 53.6485 27.0198ZM20.3222 17.2197H28.239C28.4323 17.2197 2
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC1378INData Raw: 20 32 33 2e 33 31 31 36 43 35 2e 30 30 36 34 39 20 32 33 2e 35 30 36 20 35 2e 31 36 38 30 39 20 32 33 2e 37 36 33 37 20 35 2e 33 39 34 36 35 20 32 33 2e 37 36 33 37 48 31 33 2e 34 30 38 32 43 31 33 2e 36 36 36 34 20 32 33 2e 37 36 33 37 20 31 33 2e 38 32 38 20 32 33 2e 39 32 34 39 20 31 33 2e 38 32 38 20 32 34 2e 31 38 32 36 56 32 36 2e 36 30 31 43 31 33 2e 38 32 38 20 32 36 2e 38 35 38 36 20 31 33 2e 36 36 36 34 20 32 37 2e 30 31 39 38 20 31 33 2e 34 30 38 32 20 32 37 2e 30 31 39 38 5a 4d 34 36 2e 32 39 35 36 20 31 30 2e 39 30 31 38 48 34 34 2e 31 36 33 31 43 34 32 2e 31 39 32 32 20 31 30 2e 39 30 31 38 20 34 30 2e 39 33 31 31 20 31 31 2e 36 31 31 36 20 34 30 2e 32 35 33 20 31 33 2e 31 32 35 38 43 34 30 2e 30 35 39 37 20 31 33 2e 35 34 34 37 20 33 39 2e
                                                                                                                                                                                                                                                          Data Ascii: 23.3116C5.00649 23.506 5.16809 23.7637 5.39465 23.7637H13.4082C13.6664 23.7637 13.828 23.9249 13.828 24.1826V26.601C13.828 26.8586 13.6664 27.0198 13.4082 27.0198ZM46.2956 10.9018H44.1631C42.1922 10.9018 40.9311 11.6116 40.253 13.1258C40.0597 13.5447 39.
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC518INData Raw: 43 37 37 2e 38 30 31 36 20 32 37 2e 30 31 39 38 20 37 37 2e 36 33 39 39 20 32 36 2e 38 35 38 36 20 37 37 2e 36 33 39 39 20 32 36 2e 36 30 31 56 31 31 2e 33 31 39 31 43 37 37 2e 36 33 39 39 20 31 31 2e 30 36 31 35 20 37 37 2e 38 30 31 36 20 31 30 2e 39 30 30 33 20 37 38 2e 30 35 39 38 20 31 30 2e 39 30 30 33 48 38 30 2e 37 37 33 37 43 38 31 2e 30 33 32 20 31 30 2e 39 30 30 33 20 38 31 2e 31 39 33 36 20 31 31 2e 30 36 31 35 20 38 31 2e 31 39 33 36 20 31 31 2e 33 35 32 33 56 31 32 2e 35 37 37 33 43 38 31 2e 31 39 33 36 20 31 32 2e 39 36 34 36 20 38 31 2e 35 38 31 38 20 31 33 2e 30 36 31 20 38 31 2e 38 34 20 31 32 2e 37 33 38 36 43 38 32 2e 39 33 37 39 20 31 31 2e 33 31 39 31 20 38 34 2e 36 35 30 36 20 31 30 2e 35 34 36 32 20 38 36 2e 36 38 36 35 20 31 30 2e
                                                                                                                                                                                                                                                          Data Ascii: C77.8016 27.0198 77.6399 26.8586 77.6399 26.601V11.3191C77.6399 11.0615 77.8016 10.9003 78.0598 10.9003H80.7737C81.032 10.9003 81.1936 11.0615 81.1936 11.3523V12.5773C81.1936 12.9646 81.5818 13.061 81.84 12.7386C82.9379 11.3191 84.6506 10.5462 86.6865 10.


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          65192.168.2.44995276.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC381OUTGET /_next/static/chunks/dc112a36-9245e58b51327391.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC975INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 76468
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="dc112a36-9245e58b51327391.js"
                                                                                                                                                                                                                                                          Content-Length: 305737
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:01 GMT
                                                                                                                                                                                                                                                          Etag: "5888c15c8b65ceb02a31c70f37b6bac6"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 17:34:33 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/dc112a36-9245e58b51327391.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::wvzdm-1731682141186-30b9a8c6c327
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 30 35 5d 2c 7b 37 31 34 35 31 3a 66 75 6e 63 74 69 6f 6e 28 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 7d 28 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 76 67 4e 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 6c 6f 63 61 74 69 6f 6e 48 72 65
                                                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[705],{71451:function(module,exports,__webpack_require__){"undefined"!=typeof navigator&&function(t,e){module.exports=e()}(0,function(){"use strict";var svgNS="http://www.w3.org/2000/svg",locationHre
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC580INData Raw: 61 70 70 6c 79 28 6e 75 6c 6c 2c 7b 6c 65 6e 67 74 68 3a 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 24 36 28 74 29 7b 72 65 74 75 72 6e 28 5f 74 79 70 65 6f 66 24 36 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74
                                                                                                                                                                                                                                                          Data Ascii: apply(null,{length:t})}function _typeof$6(t){return(_typeof$6="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":t
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC4744INData Raw: 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 3d 5b 22 61 62 73 22 2c 22 61 63 6f 73 22 2c 22 61 63 6f 73 68 22 2c 22 61 73 69 6e 22 2c 22 61 73 69 6e 68 22 2c 22 61 74 61 6e 22 2c 22 61 74 61 6e 68 22 2c 22 61 74 61 6e 32 22 2c 22 63 65 69 6c 22 2c 22 63 62 72 74 22 2c 22 65 78 70 6d 31 22 2c 22 63 6c 7a 33 32 22 2c 22 63 6f 73 22 2c 22 63 6f 73 68 22 2c 22 65 78 70 22 2c 22 66 6c 6f 6f 72 22 2c 22 66 72 6f 75 6e 64 22 2c 22 68 79 70 6f 74 22 2c 22 69 6d 75 6c 22 2c 22 6c 6f 67 22 2c 22 6c 6f 67 31 70 22 2c 22 6c 6f 67 32 22 2c 22 6c 6f 67 31 30 22 2c 22 6d 61 78 22 2c 22 6d 69 6e 22 2c 22 70 6f 77 22 2c 22 72 61 6e 64 6f 6d 22 2c 22 72 6f 75 6e 64 22 2c 22 73 69 67 6e 22 2c 22 73 69 6e 22 2c 22 73 69 6e 68 22 2c 22 73 71 72 74 22 2c 22 74 61 6e 22 2c 22 74
                                                                                                                                                                                                                                                          Data Ascii: tion(){var t,e=["abs","acos","acosh","asin","asinh","atan","atanh","atan2","ceil","cbrt","expm1","clz32","cos","cosh","exp","floor","fround","hypot","imul","log","log1p","log2","log10","max","min","pow","random","round","sign","sin","sinh","sqrt","tan","t
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC5930INData Raw: 61 72 20 72 3d 30 2c 61 3d 65 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 72 3d 30 3b 72 3c 61 3b 72 2b 3d 31 29 31 3d 3d 3d 65 5b 72 5d 2e 74 26 26 28 65 5b 72 5d 2e 64 61 74 61 2e 6c 61 79 65 72 73 3d 73 28 65 5b 72 5d 2e 64 61 74 61 2e 72 65 66 49 64 2c 69 29 2c 74 28 65 5b 72 5d 2e 64 61 74 61 2e 6c 61 79 65 72 73 2c 69 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 69 3d 30 2c 73 3d 65 2e 6c 65 6e 67 74 68 3b 69 3c 73 3b 29 7b 69 66 28 65 5b 69 5d 2e 69 64 3d 3d 3d 74 29 72 65 74 75 72 6e 20 65 5b 69 5d 3b 69 2b 3d 31 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 29 7b 76 61 72 20 73 3d 69 28 74 2c 65 29 3b 72 65 74 75 72 6e 20 73 3f 73 2e 6c 61 79 65 72 73 2e 5f 5f 75 73 65 64 3f 4a 53
                                                                                                                                                                                                                                                          Data Ascii: ar r=0,a=e.length;for(r=0;r<a;r+=1)1===e[r].t&&(e[r].data.layers=s(e[r].data.refId,i),t(e[r].data.layers,i))}}function i(t,e){for(var i=0,s=e.length;i<s;){if(e[i].id===t)return e[i];i+=1}return null}function s(t,e){var s=i(t,e);return s?s.layers.__used?JS
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC7116INData Raw: 74 6f 74 61 6c 46 6f 6f 74 61 67 65 73 26 26 74 68 69 73 2e 69 6d 61 67 65 73 4c 6f 61 64 65 64 43 62 26 26 74 68 69 73 2e 69 6d 61 67 65 73 4c 6f 61 64 65 64 43 62 28 6e 75 6c 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 74 68 69 73 2e 6c 6f 61 64 65 64 46 6f 6f 74 61 67 65 73 43 6f 75 6e 74 2b 3d 31 2c 74 68 69 73 2e 6c 6f 61 64 65 64 41 73 73 65 74 73 3d 3d 3d 74 68 69 73 2e 74 6f 74 61 6c 49 6d 61 67 65 73 26 26 74 68 69 73 2e 6c 6f 61 64 65 64 46 6f 6f 74 61 67 65 73 43 6f 75 6e 74 3d 3d 3d 74 68 69 73 2e 74 6f 74 61 6c 46 6f 6f 74 61 67 65 73 26 26 74 68 69 73 2e 69 6d 61 67 65 73 4c 6f 61 64 65 64 43 62 26 26 74 68 69 73 2e 69 6d 61 67 65 73 4c 6f 61 64 65 64 43 62 28 6e 75 6c 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 69 29 7b 76 61
                                                                                                                                                                                                                                                          Data Ascii: totalFootages&&this.imagesLoadedCb&&this.imagesLoadedCb(null)}function i(){this.loadedFootagesCount+=1,this.loadedAssets===this.totalImages&&this.loadedFootagesCount===this.totalFootages&&this.imagesLoadedCb&&this.imagesLoadedCb(null)}function s(t,e,i){va
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC8302INData Raw: 2e 67 65 74 4e 61 6d 65 64 49 74 65 6d 28 22 64 61 74 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 61 74 68 22 29 3f 73 2e 67 65 74 4e 61 6d 65 64 49 74 65 6d 28 22 64 61 74 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 61 74 68 22 29 2e 76 61 6c 75 65 3a 73 2e 67 65 74 4e 61 6d 65 64 49 74 65 6d 28 22 64 61 74 61 2d 62 6d 2d 70 61 74 68 22 29 3f 73 2e 67 65 74 4e 61 6d 65 64 49 74 65 6d 28 22 64 61 74 61 2d 62 6d 2d 70 61 74 68 22 29 2e 76 61 6c 75 65 3a 73 2e 67 65 74 4e 61 6d 65 64 49 74 65 6d 28 22 62 6d 2d 70 61 74 68 22 29 3f 73 2e 67 65 74 4e 61 6d 65 64 49 74 65 6d 28 22 62 6d 2d 70 61 74 68 22 29 2e 76 61 6c 75 65 3a 22 22 2c 69 2e 61 6e 69 6d 54 79 70 65 3d 73 2e 67 65 74 4e 61 6d 65 64 49 74 65 6d 28 22 64 61 74 61 2d 61 6e 69 6d 2d 74 79 70 65 22 29 3f 73
                                                                                                                                                                                                                                                          Data Ascii: .getNamedItem("data-animation-path")?s.getNamedItem("data-animation-path").value:s.getNamedItem("data-bm-path")?s.getNamedItem("data-bm-path").value:s.getNamedItem("bm-path")?s.getNamedItem("bm-path").value:"",i.animType=s.getNamedItem("data-anim-type")?s
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC6676INData Raw: 6d 65 43 6f 6d 70 6c 65 74 65 64 3d 74 68 69 73 2e 74 6f 74 61 6c 46 72 61 6d 65 73 2c 74 68 69 73 2e 66 69 72 73 74 46 72 61 6d 65 3d 74 5b 30 5d 2c 74 68 69 73 2e 73 65 74 43 75 72 72 65 6e 74 52 61 77 46 72 61 6d 65 56 61 6c 75 65 28 2e 30 30 31 2b 65 29 29 2c 74 68 69 73 2e 74 72 69 67 67 65 72 28 22 73 65 67 6d 65 6e 74 53 74 61 72 74 22 29 7d 2c 41 6e 69 6d 61 74 69 6f 6e 49 74 65 6d 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 53 65 67 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 2d 31 3b 74 68 69 73 2e 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 63 75 72 72 65 6e 74 52 61 77 46 72 61 6d 65 2b 74 68 69 73 2e 66 69 72 73 74 46 72 61 6d 65 3c 74 3f 69 3d 74 3a 74 68 69 73 2e 63 75 72 72 65 6e 74 52 61 77 46 72 61 6d 65
                                                                                                                                                                                                                                                          Data Ascii: meCompleted=this.totalFrames,this.firstFrame=t[0],this.setCurrentRawFrameValue(.001+e)),this.trigger("segmentStart")},AnimationItem.prototype.setSegment=function(t,e){var i=-1;this.isPaused&&(this.currentRawFrame+this.firstFrame<t?i=t:this.currentRawFrame
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC10674INData Raw: 76 61 72 20 74 3b 66 6f 72 28 74 3d 30 3b 74 3c 73 3b 74 2b 3d 31 29 65 5b 74 5d 2e 61 6e 69 6d 61 74 69 6f 6e 2e 72 65 73 69 7a 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 29 7b 21 6e 26 26 72 26 26 61 26 26 28 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 76 29 2c 61 3d 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 29 7b 6e 3d 21 30 7d 66 75 6e 63 74 69 6f 6e 20 44 28 29 7b 6e 3d 21 31 2c 77 28 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 74 2c 69 29 7b 76 61 72 20 72 3b 66 6f 72 28 72 3d 30 3b 72 3c 73 3b 72 2b 3d 31 29 65 5b 72 5d 2e 61 6e 69 6d 61 74 69 6f 6e 2e 73 65 74 56 6f 6c 75 6d 65 28 74 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 74 29 7b 76 61 72 20 69 3b 66 6f 72 28 69 3d 30 3b 69 3c 73 3b 69 2b 3d 31 29
                                                                                                                                                                                                                                                          Data Ascii: var t;for(t=0;t<s;t+=1)e[t].animation.resize()}function w(){!n&&r&&a&&(window.requestAnimationFrame(v),a=!1)}function S(){n=!0}function D(){n=!1,w()}function T(t,i){var r;for(r=0;r<s;r+=1)e[r].animation.setVolume(t,i)}function M(t){var i;for(i=0;i<s;i+=1)
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC11860INData Raw: 72 61 6d 65 49 64 3d 2d 31 3b 76 61 72 20 72 2c 61 3d 65 2e 6b 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 72 3d 30 2c 74 68 69 73 2e 76 3d 63 72 65 61 74 65 54 79 70 65 64 41 72 72 61 79 28 22 66 6c 6f 61 74 33 32 22 2c 61 29 2c 74 68 69 73 2e 70 76 3d 63 72 65 61 74 65 54 79 70 65 64 41 72 72 61 79 28 22 66 6c 6f 61 74 33 32 22 2c 61 29 2c 74 68 69 73 2e 76 65 6c 3d 63 72 65 61 74 65 54 79 70 65 64 41 72 72 61 79 28 22 66 6c 6f 61 74 33 32 22 2c 61 29 3b 72 3c 61 3b 72 2b 3d 31 29 74 68 69 73 2e 76 5b 72 5d 3d 65 2e 6b 5b 72 5d 2a 74 68 69 73 2e 6d 75 6c 74 2c 74 68 69 73 2e 70 76 5b 72 5d 3d 65 2e 6b 5b 72 5d 3b 74 68 69 73 2e 5f 69 73 46 69 72 73 74 46 72 61 6d 65 3d 21 30 2c 74 68 69 73 2e 65 66 66 65 63 74 73 53 65 71 75 65 6e 63 65 3d 5b 5d 2c 74 68 69 73
                                                                                                                                                                                                                                                          Data Ascii: rameId=-1;var r,a=e.k.length;for(r=0,this.v=createTypedArray("float32",a),this.pv=createTypedArray("float32",a),this.vel=createTypedArray("float32",a);r<a;r+=1)this.v[r]=e.k[r]*this.mult,this.pv[r]=e.k[r];this._isFirstFrame=!0,this.effectsSequence=[],this
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC10234INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 65 6c 65 6d 2e 67 6c 6f 62 61 6c 44 61 74 61 2e 66 72 61 6d 65 49 64 21 3d 3d 74 68 69 73 2e 66 72 61 6d 65 49 64 26 26 28 74 68 69 73 2e 66 72 61 6d 65 49 64 3d 74 68 69 73 2e 65 6c 65 6d 2e 67 6c 6f 62 61 6c 44 61 74 61 2e 66 72 61 6d 65 49 64 2c 74 68 69 73 2e 69 74 65 72 61 74 65 44 79 6e 61 6d 69 63 50 72 6f 70 65 72 74 69 65 73 28 29 2c 74 68 69 73 2e 5f 6d 64 66 26 26 74 68 69 73 2e 63 6f 6e 76 65 72 74 54 6f 50 61 74 68 28 29 29 7d 2c 63 6f 6e 76 65 72 74 53 74 61 72 54 6f 50 61 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 69 2c 73 2c 72 3d 32 2a 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 68 69 73 2e 70 74 2e 76 29 2c 61 3d 32 2a 4d 61 74 68 2e 50 49 2f 72 2c 6e 3d 21 30 2c 6f 3d 74 68
                                                                                                                                                                                                                                                          Data Ascii: function(){this.elem.globalData.frameId!==this.frameId&&(this.frameId=this.elem.globalData.frameId,this.iterateDynamicProperties(),this._mdf&&this.convertToPath())},convertStarToPath:function(){var t,e,i,s,r=2*Math.floor(this.pt.v),a=2*Math.PI/r,n=!0,o=th


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          66192.168.2.44995134.149.250.584431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC415OUTGET /images/uvy10p5b/production/67181ec8d60344e33bb4f1eedf50ba3881487d2c-131x32.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: cdn.sanity.io
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC773INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          x-b3-traceid: de08cc603dbca2b1c00eceb5cfec1990
                                                                                                                                                                                                                                                          x-b3-parentspanid: 9c7cb918a942a937
                                                                                                                                                                                                                                                          x-b3-spanid: 90dddaae3da13259
                                                                                                                                                                                                                                                          x-b3-sampled: 0
                                                                                                                                                                                                                                                          x-sanity-asset-storage: gcs-default
                                                                                                                                                                                                                                                          content-security-policy: script-src 'none'
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          sanity-gateway: k8s-gcp-eu-w1-prod-ing-01
                                                                                                                                                                                                                                                          xkey: project-uvy10p5b-production
                                                                                                                                                                                                                                                          X-Varnish-Age: 0
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:00 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, s-maxage=2592000
                                                                                                                                                                                                                                                          Last-Modified: Mon, 02 Sep 2024 13:17:28 GMT
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Vary: origin, accept-encoding
                                                                                                                                                                                                                                                          Content-Length: 3809
                                                                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC605INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 31 20 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 77 69 64 74 68 3d 22 31 33 31 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 33 34 37 5f 36 38 33 33 33 29 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 34 35 2e 31 39 31 31 20 31 36 2e 38 33 38 38 4c 33 32 2e 34 33 37 20 33 2e 39 39 32 39 35 56 31 33 2e 34 30 35 37 4c 31 39 2e 37 37 31 39 20 32 32 2e 38 32 34 33 4c 33 32 2e 34 33 37 20 32 32 2e 38 33 30 33 56 32 39 2e 36 39 30 35 4c 34 35 2e 31 39 31 31 20 31 36 2e 38 33 38 38 5a
                                                                                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 131 32" height="32" width="131"><g clip-path="url(#clip0_347_68333)"><path fill="#363636" d="M45.1911 16.8388L32.437 3.99295V13.4057L19.7719 22.8243L32.437 22.8303V29.6905L45.1911 16.8388Z
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC1378INData Raw: 2e 34 30 37 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 37 38 2e 31 38 33 34 20 31 32 2e 34 38 39 34 4c 37 33 2e 34 34 37 33 20 31 37 2e 35 30 35 31 4c 37 38 2e 32 37 38 33 20 32 34 2e 34 30 37 48 37 34 2e 33 36 31 33 4c 37 31 2e 32 33 33 36 20 31 39 2e 38 35 35 33 4c 36 39 2e 39 31 30 31 20 32 31 2e 32 35 39 35 56 32 34 2e 34 30 37 48 36 36 2e 37 31 31 32 56 36 2e 38 37 32 36 38 48 36 39 2e 39 31 30 31 56 31 36 2e 39 32 38 4c 37 33 2e 39 39 39 32 20 31 32 2e 34 39 35 33 48 37 38 2e 31 38 33 34 56 31 32 2e 34 38 39 34 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 39 32 2e 30 39 34 38 20 31 31 2e 33 32 39 31 4c 38 39 2e 31 31 35 35
                                                                                                                                                                                                                                                          Data Ascii: .407Z"></path><path fill="#363636" d="M78.1834 12.4894L73.4473 17.5051L78.2783 24.407H74.3613L71.2336 19.8553L69.9101 21.2595V24.407H66.7112V6.87268H69.9101V16.928L73.9992 12.4953H78.1834V12.4894Z"></path><path fill="#363636" d="M92.0948 11.3291L89.1155
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC1378INData Raw: 38 34 35 37 20 38 35 2e 39 39 39 36 20 36 2e 38 38 34 35 37 43 38 36 2e 39 37 38 39 20 36 2e 38 38 34 35 37 20 38 37 2e 38 35 31 33 20 37 2e 30 32 31 34 31 20 38 38 2e 36 32 32 39 20 37 2e 32 39 35 31 31 43 38 39 2e 33 39 34 34 20 37 2e 35 36 38 38 20 39 30 2e 30 31 31 36 20 37 2e 39 34 33 36 35 20 39 30 2e 34 37 34 36 20 38 2e 34 30 37 37 34 43 39 30 2e 39 33 37 35 20 38 2e 38 35 39 39 33 20 39 31 2e 32 39 39 35 20 39 2e 33 32 39 39 37 20 39 31 2e 35 35 34 37 20 39 2e 38 31 31 39 31 43 39 31 2e 37 39 38 20 31 30 2e 32 38 37 39 20 39 31 2e 39 38 32 20 31 30 2e 37 39 33 36 20 39 32 2e 30 39 34 38 20 31 31 2e 33 32 39 31 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 39 37 2e 37 32 30 39 20 32 39
                                                                                                                                                                                                                                                          Data Ascii: 8457 85.9996 6.88457C86.9789 6.88457 87.8513 7.02141 88.6229 7.29511C89.3944 7.5688 90.0116 7.94365 90.4746 8.40774C90.9375 8.85993 91.2995 9.32997 91.5547 9.81191C91.798 10.2879 91.982 10.7936 92.0948 11.3291Z"></path><path fill="#363636" d="M97.7209 29
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC448INData Raw: 31 31 38 2e 37 39 36 20 31 38 2e 34 35 31 32 43 31 31 38 2e 37 39 36 20 31 36 2e 36 32 34 36 20 31 31 39 2e 33 38 33 20 31 35 2e 31 31 39 32 20 31 32 30 2e 35 35 32 20 31 33 2e 39 32 33 33 43 31 32 31 2e 37 33 39 20 31 32 2e 37 32 37 34 20 31 32 33 2e 31 39 39 20 31 32 2e 31 33 32 34 20 31 32 34 2e 39 32 36 20 31 32 2e 31 33 32 34 43 31 32 36 2e 34 33 34 20 31 32 2e 31 33 32 34 20 31 32 37 2e 36 36 38 20 31 32 2e 35 32 35 31 20 31 32 38 2e 36 33 20 31 33 2e 33 31 36 34 43 31 32 39 2e 35 39 31 20 31 34 2e 30 38 39 39 20 31 33 30 2e 32 30 39 20 31 35 2e 30 33 35 39 20 31 33 30 2e 34 38 32 20 31 36 2e 31 34 38 36 4c 31 32 37 2e 36 32 31 20 31 37 2e 31 31 38 34 43 31 32 37 2e 32 34 31 20 31 35 2e 37 37 33 37 20 31 32 36 2e 33 36 39 20 31 35 2e 31 30 37 33 20
                                                                                                                                                                                                                                                          Data Ascii: 118.796 18.4512C118.796 16.6246 119.383 15.1192 120.552 13.9233C121.739 12.7274 123.199 12.1324 124.926 12.1324C126.434 12.1324 127.668 12.5251 128.63 13.3164C129.591 14.0899 130.209 15.0359 130.482 16.1486L127.621 17.1184C127.241 15.7737 126.369 15.1073


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          67192.168.2.44996076.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC376OUTGET /_next/static/chunks/973-cb21359d11f298dc.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC965INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 109847
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="973-cb21359d11f298dc.js"
                                                                                                                                                                                                                                                          Content-Length: 11407
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:01 GMT
                                                                                                                                                                                                                                                          Etag: "ad47814d2344090bded6a951ac79b2b7"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:18:14 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/973-cb21359d11f298dc.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::7gksc-1731682141729-77b5651e813b
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 33 5d 2c 7b 33 35 38 38 33 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 38 39 32 31 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 38 35 35 36 38 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 32 34 36 35 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 6e 29 2c 74 2e 64 28 6e 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 6c 3d 74 28 35 37 34 33 37 29 2c 61 3d 74 28 32 35 36 35 36 29 2c 72 3d 74 28 33 32 38 31 39 29 2c 69 3d 74 28 38 30 33 32 33 29 2c 6f 3d 74 2e 6e 28 69
                                                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[973],{35883:function(){},89214:function(){},85568:function(){},24650:function(e,n,t){"use strict";t.r(n),t.d(n,{default:function(){return u}});var l=t(57437),a=t(25656),r=t(32819),i=t(80323),o=t.n(i
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC590INData Raw: 72 65 6e 74 53 74 79 6c 65 73 3a 6f 28 29 7d 29 7d 29 5d 7d 29 5d 7d 29 7d 7d 29 7d 29 7d 7d 2c 32 35 36 35 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 6c 3d 74 28 35 37 34 33 37 29 2c 61 3d 74 28 36 36 36 34 38 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 65 74 7b 61 73 73 65 74 3a 6e 2c 73 69 7a 65 73 3a 74 3d 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 63 61 6c 63 28 31 30 30 76 77 20 2d 20 31 72 65 6d 29 2c 20 63 61 6c 63 28 31 30 30 76 77 20 2d 20 2e 38 37 35 72 65 6d 29 22 2c 70 72 69 6f 72 69 74 79 3a 72 3d 21 31 2c 6f 62 6a 65 63 74 50 6f 73 69 74 69 6f 6e 3a 69 3d 22 35
                                                                                                                                                                                                                                                          Data Ascii: rentStyles:o()})})]})]})}})})}},25656:function(e,n,t){"use strict";t.d(n,{Z:function(){return i}});var l=t(57437),a=t(66648);function r(e){let{asset:n,sizes:t="(min-width: 768px) calc(100vw - 1rem), calc(100vw - .875rem)",priority:r=!1,objectPosition:i="5
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC4744INData Raw: 3a 74 2e 61 73 73 65 74 2c 73 69 7a 65 73 3a 69 2c 70 72 69 6f 72 69 74 79 3a 6f 2c 6f 62 6a 65 63 74 50 6f 73 69 74 69 6f 6e 3a 65 2e 6f 62 6a 65 63 74 50 6f 73 69 74 69 6f 6e 7d 29 29 3b 6c 65 74 20 64 3d 6e 75 6c 6c 3b 69 66 28 22 76 69 64 65 6f 22 3d 3d 3d 6e 26 26 61 29 7b 76 61 72 20 75 3b 64 3d 28 30 2c 6c 2e 6a 73 78 29 28 22 76 69 64 65 6f 22 2c 7b 73 72 63 3a 61 2e 75 72 6c 2c 61 75 74 6f 50 6c 61 79 3a 61 2e 61 75 74 6f 70 6c 61 79 2c 6d 75 74 65 64 3a 21 30 2c 6c 6f 6f 70 3a 21 30 2c 70 6c 61 79 73 49 6e 6c 69 6e 65 3a 21 30 2c 22 77 65 62 6b 69 74 2d 70 6c 61 79 73 69 6e 6c 69 6e 65 22 3a 22 74 72 75 65 22 2c 70 6f 73 74 65 72 3a 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 75 3d 74 2e 61 73 73 65 74 29 7c 7c 76 6f 69
                                                                                                                                                                                                                                                          Data Ascii: :t.asset,sizes:i,priority:o,objectPosition:e.objectPosition}));let d=null;if("video"===n&&a){var u;d=(0,l.jsx)("video",{src:a.url,autoPlay:a.autoplay,muted:!0,loop:!0,playsInline:!0,"webkit-playsinline":"true",poster:null==t?void 0:null===(u=t.asset)||voi
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC3701INData Raw: 69 64 74 68 3d 22 31 30 22 5c 6e 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 5c 6e 3e 5c 6e 20 20 3c 74 69 74 6c 65 3e 43 6c 6f 73 65 3c 2f 74 69 74 6c 65 3e 5c 6e 20 20 3c 70 61 74 68 5c 6e 20 20 20 20 64 3d 22 4d 31 2e 37 30 37 31 31 20 30 2e 32 39 32 38 39 33 43 31 2e 33 31 36 35 38 20 2d 30 2e 30 39 37 36 33 31 31 20 30 2e 36 38 33 34 31 37 20 2d 30 2e 30 39 37 36 33 31 31 20 30 2e 32 39 32 38 39 33 20 30 2e 32 39 32 38 39 33 43 2d 30 2e 30 39 37 36 33 31 31 20 30 2e 36 38 33 34 31 37 20 2d 30 2e 30 39 37 36 33 31 31 20 31 2e 33 31 36 35 38 20 30 2e 32 39 32 38 39 33 20 31 2e 37 30 37 31 31 4c 33 2e 35 38 35 37 39 20 35 4c 30 2e 32 39 32 38 39 33 20 38 2e 32 39 32 38 39 43 2d 30 2e 30 39
                                                                                                                                                                                                                                                          Data Ascii: idth="10"\n xmlns="http://www.w3.org/2000/svg"\n>\n <title>Close</title>\n <path\n d="M1.70711 0.292893C1.31658 -0.0976311 0.683417 -0.0976311 0.292893 0.292893C-0.0976311 0.683417 -0.0976311 1.31658 0.292893 1.70711L3.58579 5L0.292893 8.29289C-0.09


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          68192.168.2.44995776.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC546OUTGET /webm_icons/walletkit.webm HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: video
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Range: bytes=0-
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC960INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 65424
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="walletkit.webm"
                                                                                                                                                                                                                                                          Content-Length: 65663
                                                                                                                                                                                                                                                          Content-Range: bytes 0-65662/65663
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: video/webm
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:01 GMT
                                                                                                                                                                                                                                                          Etag: "1659e414b26e4ee94c37b216bad1bbd7"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 20:38:37 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /webm_icons/walletkit.webm
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::ltwfn-1731682141729-6ab4b70482ff
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC2372INData Raw: 1a 45 df a3 9f 42 86 81 01 42 f7 81 01 42 f2 81 04 42 f3 81 08 42 82 84 77 65 62 6d 42 87 81 04 42 85 81 02 18 53 80 67 01 00 00 00 00 01 00 4f 11 4d 9b 74 bb 4d bb 8b 53 ab 84 15 49 a9 66 53 ac 81 6e 4d bb 8b 53 ab 84 16 54 ae 6b 53 ac 81 cb 4d bb 8c 53 ab 84 1f 43 b6 75 53 ac 82 01 22 4d bb 8d 53 ab 84 1c 53 bb 6b 53 ac 83 01 00 2d ec ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 49 a9 66 d8 2a d7 b1 83 0f 42 40 44 89 84 45 bb 80 00 44 61 88 0a 5f 01 98 cf d0 8e 00 4d 80 8f 6c 69 62 77 65 62 6d 2d 30 2e 33 2e 33 2e 30 57 41 aa 66 6e 6f 72 64 20 57 65 62 4d 20 66 6f 72 20 50 72 65 6d 69 65 72 65 2c 20 62 75 69 6c 74 20 4a 75 6c 20 31 37 20 32 30 32 34 16 54 ae 6b
                                                                                                                                                                                                                                                          Data Ascii: EBBBBBwebmBBSgOMtMSIfSnMSTkSMSCuS"MSSkS-If*B@DEDa_Mlibwebm-0.3.3.0WAfnord WebM for Premiere, built Jul 17 2024Tk
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC595INData Raw: 8c b3 a3 be 10 1a f6 66 7b 20 f5 d2 7b 28 5a 7d 6b c2 b8 89 2d d9 67 a6 1f a4 f1 c7 73 38 a3 06 0b 45 b9 21 0a 63 42 76 0d c2 bf 82 0e 20 36 92 df 58 99 ce ce 37 86 e4 82 96 cf eb b8 ef 68 f9 8e 78 ad 5f 2d 48 2e 92 a0 69 9c 89 7a 8c a5 df b6 23 69 6b 50 47 aa ff 5b 42 71 b6 ba 68 ae 03 67 f9 71 53 c6 d5 18 1d f8 0d e6 56 d9 14 97 0a ab ba 50 bf 6f ff ea ee a1 91 22 7a 1c a3 ee 96 4f 52 0e 25 a8 47 ce 22 3c f0 85 7e 29 14 58 3c be 18 f5 35 3c 10 ce 6d e7 3c 34 fe 32 a9 9f 39 8e c0 60 d1 38 02 36 ca 4f 3c 34 71 70 15 da 1b b4 72 8b f0 ed be 69 2e 08 29 d7 2e 3a 98 ac b7 f6 d6 96 06 e9 53 71 02 2f 7e 67 44 b0 30 94 01 10 c6 bb b8 e4 2c ac 0d 9b cb af 79 30 76 c7 89 48 e9 21 b4 e6 02 ce 77 ee 32 38 dd f4 58 ff 16 ac 83 6c a5 2f 4e 52 13 52 b3 3d a7 d7 48 22
                                                                                                                                                                                                                                                          Data Ascii: f{ {(Z}k-gs8E!cBv 6X7hx_-H.iz#ikPG[BqhgqSVPo"zOR%G"<~)X<5<m<429`86O<4qpri.).:Sq/~gD0,y0vH!w28Xl/NRR=H"
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC4744INData Raw: d6 e1 2c 95 f9 3b f3 79 b1 31 78 60 2f ea 70 75 a1 46 bc a6 46 b9 ee 81 01 a5 46 b3 86 00 40 92 9c 18 45 21 00 23 00 6f 66 fc 9f b3 26 7b 9d ed 5e b3 fd ed 8d e8 bf 27 ed bb 91 fa f5 00 13 e0 3e c3 ec 2d ad b1 80 59 74 b6 1a 8e 97 ea fb 67 c6 be b8 eb 3a 8f ab e2 bf 93 f5 7f 45 db 3e 8b 54 ef af 99 ec eb e2 bc 43 b5 9d 00 00 00 00 03 d8 5f 16 d7 f4 f1 63 01 34 bb bb b8 d4 6f c1 fc 03 d8 05 66 3f e1 32 f2 de 1b 3b 3b c4 2a 03 2a 3c 23 89 f9 ca 30 c8 c2 31 f7 93 a0 00 6b 9a f8 ee 52 b6 1c 5d 04 39 ba 2d 5e d9 c2 cf e8 39 bf da 7d 2b 8c 2a 25 af 7b d0 5e 5f 96 9f 0e d6 93 95 1a a3 b8 51 a4 dd 99 0e ff 09 79 ce 32 7a 25 53 c2 74 dc 7b f3 6c 1c 77 e5 c2 2c fe d1 91 fd 59 38 cb 0a ca b9 00 a0 cd c5 e6 ed 4b 3d 3a 01 41 12 ed 35 48 5e d7 f5 69 90 20 6d 5c e7 1d
                                                                                                                                                                                                                                                          Data Ascii: ,;y1x`/puFFF@E!#of&{^'>-Ytg:E>TC_c4of?2;;**<#01kR]9-^9}+*%{^_Qy2z%St{lw,Y8K=:A5H^i m\
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC5930INData Raw: 8f 8d fe 66 33 b3 48 d3 92 3f d7 ee a7 65 6e 83 5d ed 00 77 54 fb cc fd c3 08 40 8f 02 5c 6a fa 0b 44 66 df 19 59 63 13 99 33 d8 1d 3c 27 c9 bc 1e 17 89 6f 08 5a ed 7c b6 f7 62 f7 d8 4b 54 3f d7 12 a5 05 03 a3 84 de b3 1c 83 24 4a 2a 4b ad a7 00 0d 91 16 55 e9 4c 91 54 72 98 2d 78 a1 4c 49 df 7a 8f e3 31 0c 8f f4 ef 68 ba 95 5d e4 e9 76 f5 3a 38 1b 08 f4 a7 0c 47 cb 70 84 c9 e3 d8 07 06 3f 28 1b 6a 68 2b 85 bb 4a 1c fb 77 bf a4 c2 83 55 5a d5 1f d8 03 c4 93 c2 77 b1 4e 5a c1 91 77 fa 8b 26 bb a5 85 33 d2 71 d1 2e 6d f5 2e 96 18 ac d9 9b 48 17 32 db 81 60 fa c1 b2 11 8e 4c f0 73 14 e5 ca 3d c4 88 18 74 fb 26 f7 2c d3 b2 f9 3a 8d 34 05 5a 4c 75 e7 fe 52 24 29 b1 1f 65 ad 49 e5 3c 92 41 48 1f 61 15 46 4d 0b d3 4c 2d 44 3d 5d 0e 6a ef ec 3c d7 19 a1 eb 8b a1
                                                                                                                                                                                                                                                          Data Ascii: f3H?en]wT@\jDfYc3<'oZ|bKT?$J*KULTr-xLIz1h]v:8Gp?(jh+JwUZwNZw&3q.m.H2`Ls=t&,:4ZLuR$)eI<AHaFML-D=]j<
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC7116INData Raw: 7d a9 8f 14 b3 19 35 4b d9 5c f0 3d 9a e6 82 19 ee b8 e8 7b 62 74 47 4d 97 6c 28 33 ab 6b 14 08 d3 88 38 6f e1 2f fa 11 68 9b 2c 19 c9 cc cb f2 a8 c3 b4 e4 8a 33 43 07 f8 97 1b 6c 62 5e ec 07 14 1d 53 38 b4 f7 06 50 04 58 8d 5c 3f d6 26 69 93 68 7c 12 4c 76 87 fa 36 be 95 a4 a1 fe f3 61 22 82 48 0c 4c 3d 36 ec e2 ab 93 8d 2a 32 39 2d 5f 4a c6 12 ac 64 cb 0f 89 d0 a9 b4 a5 93 0f 65 86 33 cc 5e 3f 27 72 90 cc 17 50 64 0f 98 a3 61 ba 23 2d ec 87 b4 53 95 c5 6b 2e d7 d8 8a f6 eb 3d d2 86 8b 87 2f 59 ce 27 be 58 a9 53 8a 1c b2 c1 0d ab 5a 9b 0e 8a ed 3b 8d 21 11 54 e0 38 23 c1 df 1e 05 10 63 ec 68 be 92 67 77 c1 bb 57 6f dc 23 ca cf a8 e3 c7 0c fd 89 c4 44 cf 38 af e8 06 29 12 11 9a ca d1 34 48 4b ea b9 ec 9f 0c 79 ed 37 5a e5 19 27 84 54 f1 bf c2 b9 d4 43 f0
                                                                                                                                                                                                                                                          Data Ascii: }5K\={btGMl(3k8o/h,3Clb^S8PX\?&ih|Lv6a"HL=6*29-_Jde3^?'rPda#-Sk.=/Y'XSZ;!T8#chgwWo#D8)4HKy7Z'TC
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC8302INData Raw: 3d 2f a3 3b 75 75 9f 0c 17 46 5a 9e 1b 51 e2 01 78 4c 55 51 a6 d9 3d 6c a5 e6 74 31 3c 77 73 3e 63 14 ca 9a 28 7a a4 29 a3 91 07 81 9f 50 4a 19 cc 34 f9 13 24 dc 49 52 8c ee 50 00 e6 cc 8f b1 fe 04 a3 f5 0a 77 ce 82 12 47 b8 af b1 67 a8 a4 a9 c6 44 4b 3e 3b 11 4e 84 fa 23 da 23 92 8d 71 c2 4c 36 ea 5c 28 dd f3 c2 b1 e6 4c e6 02 26 0d 1a 0a 30 f9 2e bb 49 4b 03 a8 15 14 67 4f ae c0 c0 cc 0e 05 ce 59 57 48 c1 bf f1 bb d3 8b ca 51 2b 37 c3 7c ef 85 ed 81 2a 8f c9 f8 6e 94 b7 21 be 78 61 fe 00 bf 12 6e db a0 e1 b0 51 c6 92 e1 ff 0c d3 c7 4c 36 a0 98 68 ff d8 fb 2f 4a 26 7f 05 af a6 bb a5 72 bc 04 55 51 23 d8 1c e5 fd 40 8f 7c 7c 4d e1 e9 a3 64 5b 64 08 20 9c 62 21 4c 31 55 59 da f8 50 5d 9f 6a 96 0d c9 76 8f 18 5b cc 40 18 a6 6b 2b 47 55 da 7c b0 69 3f 4b 20
                                                                                                                                                                                                                                                          Data Ascii: =/;uuFZQxLUQ=lt1<ws>c(z)PJ4$IRPwGgDK>;N##qL6\(L&0.IKgOYWHQ+7|*n!xanQL6h/J&rUQ#@||Md[d b!L1UYP]jv[@k+GU|i?K
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC6676INData Raw: 68 e3 99 63 5a d4 1c f1 68 88 fa da 14 3f 98 3a 6f 11 64 e4 7c 66 a5 30 30 77 c9 46 f1 88 b7 31 bb 2e e4 b8 76 38 4e a1 bc 43 57 12 e1 d6 9b 37 ea 4c 4b ac 82 5b 7b 4a 32 ce 97 08 84 b3 2f 62 ca 44 69 88 a6 ea a3 05 90 1e db 91 a7 20 4b 44 46 28 83 48 d0 54 65 4d 11 1b 5e 38 67 01 9d 88 63 27 0c c2 a6 81 00 d7 c5 e5 c3 e3 3f ef d2 ca 08 9a 38 94 79 f7 44 e0 db 4b ee bc 7b fd 5e 8f 30 a4 47 b1 37 9f 63 f4 05 c1 3a 79 e1 09 fe 8e da 5f 71 35 66 55 c9 be 4a eb 94 db e2 dc 2d 7b f5 ad 9c 0b 79 f4 d1 86 98 58 ca 65 5b bf 9e 0a 91 c6 f5 0c 75 2e e0 4a 58 28 58 a2 75 79 89 25 9e f9 1b 5c 5c 60 79 e0 aa ab 91 b8 67 7c ce cd 7c 00 5e 28 fe d7 48 3c 4f 12 8b cb 0d d9 c8 e2 d9 f0 a8 f4 97 45 aa 53 16 b3 0e 7d e0 8c dc a7 81 07 5e 4f d2 0a 8a b9 03 33 de ff 11 26 8e
                                                                                                                                                                                                                                                          Data Ascii: hcZh?:od|f00wF1.v8NCW7LK[{J2/bDi KDF(HTeM^8gc'?8yDK{^0G7c:y_q5fUJ-{yXe[u.JX(Xuy%\\`yg||^(H<OES}^O3&
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC10674INData Raw: 02 f5 a2 84 9f 25 56 17 2e 08 58 d9 cd 6a ab 90 54 d2 58 a0 86 ae d9 64 3f 01 e8 05 fe 83 05 39 4e 02 0b b4 c9 69 10 8d c8 48 3c 49 bc be 4e 1d 98 45 fd 61 62 7b a6 4e 6d d5 d9 1a d6 0a d5 d6 a4 91 c8 36 e5 4f 3f fd 7a cf ae 71 bb d5 fc 52 e8 98 1e 5c 26 08 76 89 1f a8 62 60 9d 7d e5 2e 3f 2c f4 27 54 8c f2 22 eb fb 5e eb a6 19 4c fc 61 c0 f2 ef e5 72 4d 27 ab be 3a b3 69 7d 8e e9 11 a6 0a 12 7f c0 de b1 44 9d e3 4a df 15 42 b2 c0 bf 1b 3e 5c 7c 5f 39 bb be 79 42 8d 70 b9 90 4a c5 e2 4e 87 f9 9f 51 45 a1 6e 5b 13 02 1d 78 98 47 c6 33 4a 4b 5f 9e ef 49 2e 7b 5e 21 d6 72 d2 24 ff 0c 3f cf bf 2e b6 6c 47 63 5f 09 a4 f1 d1 6e 3d 6f 02 7f f4 74 d3 a3 68 5b c2 7a c5 d5 22 e4 9d 68 f0 38 41 06 1a 91 7d 40 fb 82 09 1d a0 40 94 a1 a3 81 09 71 00 86 00 40 92 9c 24
                                                                                                                                                                                                                                                          Data Ascii: %V.XjTXd?9NiH<INEab{Nm6O?zqR\&vb`}.?,'T"^LarM':i}DJB>\|_9yBpJNQEn[xG3JK_I.{^!r$?.lGc_n=oth[z"h8A}@@q@$
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC11860INData Raw: 1f c4 b8 78 48 b1 87 73 9f 01 10 84 30 51 c7 d7 42 dd 0f 99 a9 56 ab 16 17 dc 93 88 40 62 56 d6 83 24 63 f1 75 51 20 63 29 f8 28 7f 6f b7 1e d9 f5 ff 91 7e c2 c8 18 d5 95 7c 9e 9c f2 9c c9 71 46 42 e6 8d 5a ea 85 6e 1c 5f 5d 6e 05 b3 64 54 43 ff 82 5a 9f 93 40 79 dd ca 17 ad af ed b7 c7 9e 79 69 cd e1 c3 d4 85 d3 4b 3c 25 bd db 26 ff 61 07 49 67 3f aa 8f 50 80 89 1e 87 21 8c 65 d5 ea ed 2e 0b c0 43 3c ad 81 a1 8f d7 06 86 fb 29 e0 3b 44 7d 83 d4 21 f1 6a 22 da 91 e6 b7 7e 84 c1 4a d7 1b 37 f9 26 2a 13 05 1e 64 5d 71 69 aa 21 85 e8 f0 fa ed 7f 2f f1 d8 5d 0a 64 cf de 94 04 49 43 d1 44 ea f1 b5 84 24 30 18 ef 29 a0 35 b4 1f 01 ba 25 b7 d3 bb 57 79 7a 5a 28 b3 12 34 56 9c 13 95 42 c9 a0 fa c3 00 4a ee c1 8f d8 6a 83 3a e8 c7 96 28 f1 93 50 dd 61 b1 59 10 85
                                                                                                                                                                                                                                                          Data Ascii: xHs0QBV@bV$cuQ c)(o~|qFBZn_]ndTCZ@yyiK<%&aIg?P!e.C<);D}!j"~J7&*d]qi!/]dICD$0)5%WyzZ(4VBJj:(PaY
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC7394INData Raw: 4d 36 fa 82 dc 24 8e 44 99 20 08 6b c0 c9 cc 55 36 bc be cc 98 1f e1 14 24 de ab c8 2d 38 d3 fa 74 6b 5b cf 29 13 e9 e8 e3 a5 b9 d2 fd 5d 7a ef 81 7c 9a f0 e9 8c dc aa de 39 bf b8 1f 7e 36 7a 86 43 89 b8 41 e3 2a 8c 79 78 46 db 2f 64 54 b2 7e 86 68 13 62 7d d7 2d 85 f2 59 4e 5c da 94 14 79 1b a2 de 87 96 10 77 d2 17 7a 2a ed 6b d4 ed 73 53 e3 de 96 98 7a c3 a5 9a 7d a6 15 5e c3 71 5d fe 13 11 89 03 e0 b7 f8 2b 61 b2 d3 2c bf 9c 07 9a a5 7f 41 8a 32 72 67 19 c5 ad 11 f5 5a 3a 58 5e 25 01 a4 a2 57 00 3e f9 0c 53 fe d8 df 26 98 35 4f cd 99 a3 a1 c8 7a 04 39 f4 85 34 4e a0 45 9e c7 ad 83 da d4 93 ca e1 8e e5 bf e6 d7 76 cd 9e c9 3c 19 9e fc bb 1d cb 5c b3 f1 61 4e 0a c1 ff 0d 47 1b 1a 78 72 a2 29 63 9f f9 a2 b0 86 d8 ed 44 9b 9c b3 9f 58 89 83 84 27 22 45 3b
                                                                                                                                                                                                                                                          Data Ascii: M6$D kU6$-8tk[)]z|9~6zCA*yxF/dT~hb}-YN\ywz*ksSz}^q]+a,A2rgZ:X^%W>S&5Oz94NEv<\aNGxr)cDX'"E;


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          69192.168.2.44996476.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC709OUTGET /_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2Fd603edde85dc12720b4f3cf654ec64c9546bec80-1066x2117.png&w=1920&q=100 HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC557INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Age: 85081
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=2592000, must-revalidate
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="d603edde85dc12720b4f3cf654ec64c9546bec80-1066x2117.webp"
                                                                                                                                                                                                                                                          Content-Length: 53830
                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                                          Date: Thu, 14 Nov 2024 15:11:00 GMT
                                                                                                                                                                                                                                                          Last-Modified: Tue, 29 Oct 2024 09:22:48 GMT
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::tz4g2-1731682141729-c4fdd28aa72b
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC2372INData Raw: 52 49 46 46 3e d2 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 29 04 00 44 08 00 41 4c 50 48 d2 0c 00 00 01 1c 85 6d 1b 29 e9 fe 63 df 33 a3 14 11 13 c0 42 94 4d a1 68 d0 ef 12 c8 45 de 12 06 5b 36 53 a1 d2 aa ed 0d db 4a 10 04 41 10 02 41 10 c2 60 66 70 cd 20 66 d0 30 70 18 64 0c 0c c1 10 04 c1 10 f4 63 6d 9a a6 69 d2 55 3a 77 11 31 01 0e 69 db b6 aa 8d 10 42 08 21 85 72 10 32 7b 08 0f 21 92 d3 bf 66 44 4c 00 9c 65 22 22 66 e6 f0 33 a6 9f 97 7c bd 2c 94 15 f5 97 bd c9 fd b5 2c cc d7 d3 d5 18 42 08 fc 93 88 10 7e 6b 91 88 39 84 98 52 ce b9 94 2a d2 f4 13 56 44 4a 29 39 5f 52 8a a1 67 26 fa a5 20 e2 10 d3 25 97 2a a2 9f c4 52 4b c9 29 85 9e 09 df 7c d4 85 78 c9 45 44 3f a3 a5 94 9c 02 77 f8 56 a3 3e 5c 72 15 fd dc ae 25 a7 9e f1 bd 45 7d bc cc a2
                                                                                                                                                                                                                                                          Data Ascii: RIFF>WEBPVP8X)DALPHm)c3BMhE[6SJAA`fp f0pdcmiU:w1iB!r2{!fDLe""f3|,,B~k9R*VDJ)9_Rg& %*RK)|xED?wV>\r%E}
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC996INData Raw: e3 0a b3 5b d0 af 10 dd 02 5a 81 bd 02 81 15 d1 2b f8 5e 03 aa 53 10 57 19 9d 82 6e 95 de 27 68 b0 2a fa 04 df eb 40 71 09 c2 4a a3 4b d0 ad c4 1e 81 c0 ca d8 1c 82 bc 16 14 87 a0 5f 2d 3a 04 b8 1a fa 03 05 d6 2f ee 40 78 40 72 07 e8 01 ec 0d 54 78 a4 38 03 f1 21 c9 19 a0 87 b0 2f 50 e1 b1 e2 0a c4 07 25 57 80 1e 44 9e 40 81 47 17 47 20 3c 2c 3a 02 f8 30 6c 6e 40 86 c7 8f 6e 00 6f 80 bd 00 81 2d 16 27 20 6c 22 fa 00 8d 36 81 cd 05 c8 b0 cd e4 02 d0 46 b0 39 00 df b0 d5 c9 01 e0 cd 74 f6 af c2 76 8b f9 0b 1b 62 eb 27 b0 e5 62 fc c2 a6 d8 f6 09 6c bb 98 be b0 31 b6 7c 02 5b 2f 86 2f 6c 8e ed 9e c0 f6 8b d9 0b 4f 40 56 af c2 33 8e 46 8f 9f 02 9b c9 cb f0 9c c9 e4 d1 93 60 33 78 19 9e 35 d8 3b a1 a7 81 62 ee 22 3c 2f 5b 3b 81 67 9e 8c 5d ff 54 d8 4c 5d 86 e7
                                                                                                                                                                                                                                                          Data Ascii: [Z+^SWn'h*@qJK_-:/@x@rTx8!/P%WD@GG <,:0ln@no-' l"6F9tvb'bl1|[//lO@V3F`3x5;b"</[;g]TL]
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC4744INData Raw: 31 bf 91 be c5 f8 6b fd d3 fc 7f f9 4f 9a 9b 3b f4 bf b6 5f ae 7f e2 7e 61 f3 ff ef 3f f5 bc cf fc 83 f2 4f e8 9f d8 ff c4 ff 57 fe e5 ff 73 ea d7 fb df f3 bf db 3f 50 3e 7d fe 92 ff 89 ee 03 fc 67 f8 a7 f4 5f ef ff dd 3f a8 ff 79 ff 81 f7 7f fd 9f f8 ef 70 5f ba fe a0 7f 94 7f 33 fe cd fd a7 ef e3 fe 27 e3 4f f9 7f f1 9f ed 3d dd 7f 5e ff 03 fe 5b dc 03 f9 47 f3 af 9f 0f bb 2f fa 5e ca 3f e3 7f e1 fb 02 7f 35 fe a9 f7 81 fb ff f6 e7 fe 5b fd 2f f8 7f dc ff de df ff ff a7 3f af 7f e8 7f ce fe ea 7e ff ff f7 fd 08 fe 3f fc c7 ee d7 f7 f3 fe cf e0 07 a0 07 a9 b7 f0 0f dc ff cf ff a6 7f 28 fe b1 fd 7f fc 37 ea 47 eb 1f d1 7e f0 be af fe 0b f5 13 fb 37 f9 2f f1 1e f0 fe 23 f1 cf ce bf 62 3f a0 ff 6a ff 11 fe 2f ef 37 c9 4e e9 5d 5d fe db f2 4b dd 2f e2 bf 56
                                                                                                                                                                                                                                                          Data Ascii: 1kO;_~a?OWs?P>}g_?yp_3'O=^[G/^?5[/?~?(7G~7/#b?j/7N]]K/V
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC5930INData Raw: a7 48 68 97 1a 2e cb 19 22 e7 b2 dc 51 b4 7e f5 0d 91 f4 35 a4 19 f6 d8 af e9 51 1a 9a 60 d8 38 74 ab 44 70 d2 5f 71 a9 f1 1f 66 d4 5e 93 6c e4 b0 2c af 9f 6d 05 d8 0d ae bd fa e7 6b ea 90 fa 7f 7d 2b ea fe 41 6b 78 54 92 34 08 16 54 2e 15 01 3c 1e ca 2f 64 4d 6a 60 a9 53 d0 b2 98 b0 b3 03 89 44 80 d0 86 e5 5b b6 e7 39 04 50 49 aa 55 fb 8e fc 96 7e 9d 68 a2 61 a8 80 cd 97 90 13 be 33 11 92 2e 6c 23 f0 99 f7 f2 4b bd d8 68 07 6a 74 a9 84 1c 30 b0 a2 e0 67 99 8f e8 a2 e4 ec df a4 59 1e a7 db 0b bb 02 d3 7b 84 1c 58 dc e3 5c 23 f1 f6 c0 c1 e6 cc 6f ac 5d 0c 6a a1 3f 7a 90 6d 2e dc 2d 8e b4 86 a5 02 cf b0 c0 59 45 02 03 f6 42 dd b2 21 e5 6a e8 ce b8 b0 cf 88 83 32 50 45 58 ae eb 07 cd 7a c4 d2 cd 0b 7a 92 37 09 c6 d8 e3 d3 2b 61 a2 f8 d9 f6 43 82 cc 22 0c 16
                                                                                                                                                                                                                                                          Data Ascii: Hh."Q~5Q`8tDp_qf^l,mk}+AkxT4T.</dMj`SD[9PIU~ha3.l#Khjt0gY{X\#o]j?zm.-YEB!j2PEXzz7+aC"
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC7116INData Raw: 7d 6d 3a 2e a6 3f 6a d0 33 3b e3 ab e4 22 95 0b ca 3a c6 17 21 f7 97 20 a3 21 4e e0 36 bf db e5 63 04 d9 9b 9b e0 6a 8f 09 d7 12 49 c0 99 e3 b5 e0 55 0a 6b 58 02 4e 67 78 c2 eb 2c 56 d0 fe 2c 04 5a e4 76 34 15 ee 5c cb fb 4e d3 21 01 de de e2 8d fe 87 aa 6b 72 a8 f8 0e 81 7c c2 54 69 6e 94 34 48 b8 60 2c f5 b0 2d 73 9a 47 05 6a 5f ce 29 22 84 fe 74 b7 bf 01 61 fb f2 2a c8 57 47 98 ed 2f 85 d3 0d dd 2b 42 f4 f2 3a 99 d7 ad b4 3a 7c 4b 4b 78 22 93 87 f4 fe 92 e9 b7 3d 7f 97 a9 50 98 b7 e8 2a a4 be 93 75 9a 7a d6 c5 22 88 20 68 fd 91 67 47 21 b1 13 ee 87 af 7a 1c 45 f9 7f 9b b6 11 a0 15 9a d1 8d 9c 4c 06 4f f5 20 8d ac 2a 1c 34 fe 12 71 09 ec 53 9f cb 52 8a d7 8e c1 ac 84 b4 b0 d9 7f 84 24 66 fa 11 70 9b e5 ad 74 01 00 cb d0 57 3a c1 86 70 f5 ea 31 e1 7f 9d
                                                                                                                                                                                                                                                          Data Ascii: }m:.?j3;":! !N6cjIUkXNgx,V,Zv4\N!kr|Tin4H`,-sGj_)"ta*WG/+B::|KKx"=P*uz" hgG!zELO *4qSR$fptW:p1
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC8302INData Raw: 6a c0 4b 47 00 05 3a 91 03 eb 98 e7 20 e9 61 88 a2 9e ce 9e 40 ba d5 79 e4 21 1f 3a f9 86 e4 53 8a e4 1b ca 79 82 af 67 09 ce 96 48 a8 57 d5 86 38 10 06 ec bd d6 02 00 1a f2 96 64 9f 73 6b ed 54 dc 83 0b d9 9d df 15 ca ff 19 d5 33 99 b7 96 56 1b ba 35 46 4c b6 ef 65 5c 50 f1 6e 52 65 d4 a3 0b 40 e9 78 6c 31 91 5e 78 b2 d6 9c 33 64 4d 13 89 3f c4 b1 c8 e6 af 64 52 3e c2 c6 b9 c7 3c 3d e9 29 65 de 1c c6 4e 03 ab 1e c3 49 e9 7c 93 e9 fe a8 21 08 fc 26 cf 37 1f fc 30 2f b9 46 20 a0 b4 76 cf 34 83 80 db 5f 70 91 4d 8d 38 dc 0b 98 75 0e 36 0d 02 51 4a cd a6 7b 25 43 70 1d 36 8e b5 98 c5 51 69 ca 5b 2d cb 54 55 bd 59 30 ee c4 fe 25 96 eb 05 78 fb 92 bd d3 02 b9 5d 64 c3 96 07 6f 72 ad bd 5f a5 ed 10 21 8e 74 f9 5e 89 3b 93 d0 3c 2e 6f 14 77 8b cc eb 79 8a 48 6e
                                                                                                                                                                                                                                                          Data Ascii: jKG: a@y!:SygHW8dskT3V5FLe\PnRe@xl1^x3dM?dR><=)eNI|!&70/F v4_pM8u6QJ{%Cp6Qi[-TUY0%x]dor_!t^;<.owyHn
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC6676INData Raw: b1 d2 fe 4f d6 c1 c8 d4 de 1f aa 31 a6 e6 e8 e4 a9 1b 21 12 e7 ce 59 af 67 25 4f 6a d5 c7 62 d3 9e bc 05 d7 91 0a a1 12 18 6b 2f f0 87 f9 04 59 01 d0 0e d5 3a 52 61 72 77 e9 7a a3 e1 28 26 1f d8 9d f1 87 6e a8 75 63 ac 72 d1 79 33 80 79 d5 f6 95 df 13 91 70 3c 49 bf ec 25 34 d2 62 63 e3 b8 0f df a4 f5 f2 fb dc d0 12 7d 21 d7 f1 8a a7 6c 9f 3e 0d fc 8d 13 82 f9 5c d7 a2 af c9 8f 06 ba e8 05 b5 32 07 de 24 ef c0 ef 5e 40 c0 c9 6d 7f bc 01 ea 6a 17 3c e9 29 7e 83 2c 1e ed 65 5d b7 fa f2 f1 8c 53 80 56 8b f4 92 62 31 af 1d 19 d2 0b 8f 3b 1e 1a dc d7 8e 11 90 b3 82 51 27 04 68 72 07 5d f3 f5 36 4d 4a 7b 87 67 c4 ae 63 bb 77 55 43 5e e4 21 01 89 c0 c0 da 08 c6 3c 50 c0 76 2b 46 30 c0 02 6a 54 b1 ec 4a 14 d5 76 d8 4b fe 0a cd 78 d6 45 69 a4 e0 f8 7a 80 2e 26 30
                                                                                                                                                                                                                                                          Data Ascii: O1!Yg%Ojbk/Y:Rarwz(&nucry3yp<I%4bc}!l>\2$^@mj<)~,e]SVb1;Q'hr]6MJ{gcwUC^!<Pv+F0jTJvKxEiz.&0
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC10674INData Raw: b2 36 91 75 72 f7 4d 46 4e c7 8e 04 ab 27 3b a1 5f 36 db 0e cb 7b ff 62 51 e6 9a 84 95 cf f5 54 3b a4 b7 f1 35 ef 39 9f bb 57 5c 54 5e 2b de f8 ca b6 4a b6 39 46 d4 a1 69 cd 44 11 e2 07 1f ac b8 98 aa af d1 20 80 70 cb 52 72 ba 7e 51 21 c5 10 9a 9b 50 3e ad df bf f7 99 9e e7 50 62 f1 f6 9c 07 b4 9e 4e 34 9b 71 a8 ca 22 fb 22 25 9b b1 b2 44 7b 85 32 d6 4e 85 93 77 cd a4 33 6f 7c 32 1a 2e 77 df 55 07 25 d0 4f 4e f0 29 c4 a9 3e 23 79 9e b5 23 0c 54 42 31 c0 28 62 12 87 d2 14 9a 2b 15 60 9d 86 4a 26 a3 db d9 46 6d be fa e6 40 5e d7 0d db dc 27 46 03 3c 87 ab 56 6e 9b 20 67 03 c0 9d f3 46 a2 0f 26 7b 1e 46 ff 94 86 bb 9f 00 75 9a e3 99 c1 49 ef 72 bb a6 92 94 4b b4 35 d1 f8 83 6c 08 e8 10 ee b3 a3 02 7c 13 68 91 6e c0 81 e1 6c 58 08 77 37 41 8e fe 27 c3 30 9c
                                                                                                                                                                                                                                                          Data Ascii: 6urMFN';_6{bQT;59W\T^+J9FiD pRr~Q!P>PbN4q""%D{2Nw3o|2.wU%ON)>#y#TB1(b+`J&Fm@^'F<Vn gF&{FuIrK5l|hnlXw7A'0
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC7020INData Raw: 78 8a 78 1d 5d d1 8d ab 41 62 bb eb 15 5a e3 09 01 6c 61 fc e5 c4 8e 86 1b b6 7c 05 0f 78 87 5e 9a 04 8b 22 5a 95 5e ae d2 b0 97 80 15 90 06 c0 ef ee 7e c5 a6 c1 93 f0 c0 dd 4a 81 65 47 50 da fc f3 af 85 67 3f df 94 07 32 e4 f1 1d 42 ce 53 1c bd 12 53 77 11 6b 1a b9 e5 0b 5b c0 91 a5 34 0f f7 2d bc ba f2 85 c3 25 a5 75 41 e5 b0 42 7a 34 37 0e 51 73 f8 a7 d1 3d 3c f4 cc be c7 f0 9e c1 3e 5c 1c 32 3d f9 54 52 62 56 6b b9 2c 58 30 24 81 e3 ca 64 39 0e 40 ce 30 c2 d4 d2 37 80 7e d0 71 6a fa 4d 3c 7c 00 38 f6 9f 5a 7a 76 0b e4 e8 c1 21 72 0e c1 ea 55 76 96 26 f2 ce 5f 31 2c 48 a7 d3 fb 28 4a 09 da a2 e0 1c e3 93 fd a1 b0 5f 3b a2 e5 15 5c 1f f1 94 15 ff f7 3e f9 72 be 27 c9 f7 8a b9 c9 51 da 64 3e 7a a3 68 c2 7b 9c 55 27 9f fb cc e2 68 1e ea 32 68 65 cf 04 ed
                                                                                                                                                                                                                                                          Data Ascii: xx]AbZla|x^"Z^~JeGPg?2BSSwk[4-%uABz47Qs=<>\2=TRbVk,X0$d9@07~qjM<|8Zzv!rUv&_1,H(J_;\>r'Qd>zh{U'h2he


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          70192.168.2.44996576.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC376OUTGET /_next/static/chunks/885-c566b2eb5f5ae6d1.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC965INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 109847
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="885-c566b2eb5f5ae6d1.js"
                                                                                                                                                                                                                                                          Content-Length: 21605
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:01 GMT
                                                                                                                                                                                                                                                          Etag: "36b2bc3febc59a8448e8cbda85343a33"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:18:14 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/885-c566b2eb5f5ae6d1.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::xltb4-1731682141734-77f1b7cc7a37
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 35 5d 2c 7b 33 31 30 33 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 64 28 6e 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 6f 3d 65 28 35 37 34 33 37 29 2c 61 3d 65 28 34 30 33 39 33 29 2c 63 3d 65 28 37 37 35 31 38 29 2c 69 3d 65 2e 6e 28 63 29 2c 72 3d 65 28 32 32 36 35 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 6c 65 74 5b 6e 2c 65 5d 3d 28 30 2c 72 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 5b 63 2c 73 5d 3d 28 30 2c 72 2e 75 73 65 53 74 61 74 65 29 28
                                                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[885],{31031:function(t,n,e){"use strict";e.d(n,{default:function(){return s}});var o=e(57437),a=e(40393),c=e(77518),i=e.n(c),r=e(2265);function s(t){let[n,e]=(0,r.useState)(!1),[c,s]=(0,r.useState)(
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC590INData Raw: 78 73 29 28 6f 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 61 26 26 28 30 2c 6f 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 22 2e 63 6f 6e 63 61 74 28 5f 28 29 2e 6d 65 64 69 61 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 65 2e 6d 65 64 69 61 2c 22 20 6d 65 64 69 61 20 6d 65 64 69 61 2d 2d 22 29 2e 63 6f 6e 63 61 74 28 68 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6f 2e 6a 73 78 29 28 73 2e 5a 2c 7b 2e 2e 2e 61 2c 73 69 7a 65 73 3a 66 7d 29 7d 29 2c 22 6d 65 64 69 61 43 22 21 3d 3d 6e 26 26 28 30 2c 6f 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 22 2e 63 6f 6e 63 61 74 28 5f 28 29 2e 63 6f 6e 74 65 6e 74 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 6c 26 26 5f 28 29 5b 22 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                          Data Ascii: xs)(o.Fragment,{children:[a&&(0,o.jsx)("div",{className:"".concat(_().media," ").concat(e.media," media media--").concat(h),children:(0,o.jsx)(s.Z,{...a,sizes:f})}),"mediaC"!==n&&(0,o.jsx)("div",{className:"".concat(_().content," ").concat(l&&_()["content
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC4744INData Raw: 3a 74 2e 69 63 6f 6e 2c 5f 3d 22 35 30 76 77 22 3b 22 65 71 75 61 6c 22 3d 3d 3d 6e 26 26 32 3d 3d 3d 63 2e 6c 65 6e 67 74 68 3f 5f 3d 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 36 30 30 70 78 29 20 37 38 38 70 78 2c 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 35 30 76 77 2c 20 31 30 30 76 77 22 3a 22 65 71 75 61 6c 22 3d 3d 3d 6e 26 26 63 2e 6c 65 6e 67 74 68 3e 32 3f 5f 3d 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 36 30 30 70 78 29 20 35 32 33 70 78 2c 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 38 30 70 78 29 20 34 30 76 77 2c 20 38 30 76 77 22 3a 22 72 69 67 68 74 4c 61 72 67 65 22 3d 3d 3d 6e 26 26 30 3d 3d 3d 65 7c 7c 22 6c 65 66 74 4c 61 72 67 65 22 3d 3d 3d 6e 26 26 31 3d 3d 3d 65 3f 5f 3d 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31
                                                                                                                                                                                                                                                          Data Ascii: :t.icon,_="50vw";"equal"===n&&2===c.length?_="(min-width: 1600px) 788px, (min-width: 768px) 50vw, 100vw":"equal"===n&&c.length>2?_="(min-width: 1600px) 523px, (min-width: 1280px) 40vw, 80vw":"rightLarge"===n&&0===e||"leftLarge"===n&&1===e?_="(min-width: 1
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC5930INData Raw: 36 38 38 5a 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 28 30 2c 6f 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 36 32 20 36 39 22 2c 68 65 69 67 68 74 3a 22 36 39 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6f 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 63 6c 69 70 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 33 30 2e 38 37 35 20 39 2e 37 37 37 48 2e 30 39 38 76 37 2e 34 33 68 36 31 2e 35 35 35 76 2d 37 2e 34 33 48 33 30 2e
                                                                                                                                                                                                                                                          Data Ascii: 688Z",fill:"currentColor"})})}function c(){return(0,o.jsxs)("svg",{viewBox:"0 0 62 69",height:"69",fill:"none",xmlns:"http://www.w3.org/2000/svg",children:[(0,o.jsx)("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M30.875 9.777H.098v7.43h61.555v-7.43H30.
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC7116INData Raw: 66 61 75 6c 74 2c 7b 70 61 72 65 6e 74 53 74 79 6c 65 73 3a 22 74 68 65 6d 65 2d 2d 67 72 65 79 31 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6f 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 22 2e 63 6f 6e 63 61 74 28 72 28 29 2e 63 6f 6e 74 65 6e 74 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 72 28 29 5b 22 63 6f 6e 74 65 6e 74 2d 2d 64 65 66 61 75 6c 74 22 5d 29 2c 63 68 69 6c 64 72 65 6e 3a 68 7d 29 2c 28 30 2c 6f 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 22 2e 63 6f 6e 63 61 74 28 72 28 29 2e 74 68 75 6d 62 6e 61 69 6c 5f 5f 63 6f 6e 74 61 69 6e 65 72 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 72 28 29 5b 22 74 68 75 6d 62 6e 61 69 6c 5f 5f 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 22 5d 2c
                                                                                                                                                                                                                                                          Data Ascii: fault,{parentStyles:"theme--grey1",children:[(0,o.jsx)("div",{className:"".concat(r().content," ").concat(r()["content--default"]),children:h}),(0,o.jsx)("div",{className:"".concat(r().thumbnail__container," ").concat(r()["thumbnail__container--default"],
                                                                                                                                                                                                                                                          2024-11-15 14:49:01 UTC853INData Raw: 61 74 65 67 6f 72 69 65 73 5f 5f 73 52 79 39 30 22 2c 63 61 74 65 67 6f 72 69 65 73 5f 5f 69 74 65 6d 3a 22 63 61 74 65 67 6f 72 69 65 73 5f 63 61 74 65 67 6f 72 69 65 73 5f 5f 69 74 65 6d 5f 5f 37 70 53 61 31 22 7d 7d 2c 35 35 39 38 31 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 7b 63 6f 6e 74 61 69 6e 65 72 3a 22 70 6f 73 74 73 4c 69 73 74 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 59 35 75 69 61 22 2c 69 74 65 6d 3a 22 70 6f 73 74 73 4c 69 73 74 5f 69 74 65 6d 5f 5f 66 45 47 37 6f 22 2c 66 6f 6f 74 65 72 3a 22 70 6f 73 74 73 4c 69 73 74 5f 66 6f 6f 74 65 72 5f 5f 78 69 73 66 70 22 7d 7d 2c 39 36 37 35 38 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 33 33 32 36 31 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 7b 74
                                                                                                                                                                                                                                                          Data Ascii: ategories__sRy90",categories__item:"categories_categories__item__7pSa1"}},55981:function(t){t.exports={container:"postsList_container__Y5uia",item:"postsList_item__fEG7o",footer:"postsList_footer__xisfp"}},96758:function(){},33261:function(t){t.exports={t


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          71192.168.2.44996734.149.250.584431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC644OUTGET /images/uvy10p5b/production/08cfd253f6637fdd669721378e59f2715e08c0d8-112x32.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: cdn.sanity.io
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC771INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:02 GMT
                                                                                                                                                                                                                                                          x-b3-traceid: b368c7ac0d277a3a943fe269190877cd
                                                                                                                                                                                                                                                          x-b3-parentspanid: 0138b380b136651f
                                                                                                                                                                                                                                                          x-b3-spanid: d6747c54417c03e0
                                                                                                                                                                                                                                                          x-b3-sampled: 0
                                                                                                                                                                                                                                                          Vary: origin, accept-encoding
                                                                                                                                                                                                                                                          x-sanity-asset-storage: gcs-default
                                                                                                                                                                                                                                                          content-security-policy: script-src 'none'
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          Last-Modified: Mon, 02 Sep 2024 15:36:39 GMT
                                                                                                                                                                                                                                                          cache-control: public, max-age=31536000, s-maxage=2592000
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          sanity-gateway: k8s-gcp-eu-w1-prod-ing-01
                                                                                                                                                                                                                                                          xkey: project-uvy10p5b-production
                                                                                                                                                                                                                                                          X-Varnish-Age: 0
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC1378INData Raw: 31 30 30 30 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 32 20 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 77 69 64 74 68 3d 22 31 31 32 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 38 2e 36 38 35 33 39 20 34 2e 35 35 33 35 34 43 38 2e 33 33 36 32 37 20 34 2e 34 39 39 37 20 38 2e 33 32 31 35 36 20 34 2e 34 39 33 33 38 20 38 2e 34 38 35 38 35 20 34 2e 34 36 38 32 37 43 38 2e 38 30 30 36 38 20 34 2e 34 32 30 31 34 20 39 2e 35 34 34 30 38 20 34 2e 34 38 35 37 35 20 31 30 2e 30 35 36 34 20 34 2e 36 30 36 38 36 43 31 31 2e 32 35 32 34 20 34 2e 38 38 39 35 31
                                                                                                                                                                                                                                                          Data Ascii: 1000<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 112 32" height="32" width="112"><path fill="#363636" d="M8.68539 4.55354C8.33627 4.4997 8.32156 4.49338 8.48585 4.46827C8.80068 4.42014 9.54408 4.48575 10.0564 4.60686C11.2524 4.88951
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC1378INData Raw: 2e 33 38 38 35 37 4c 32 33 2e 36 34 35 37 20 39 2e 37 36 31 30 36 4c 32 33 2e 33 36 30 33 20 39 2e 34 39 34 38 36 43 32 33 2e 30 31 31 33 20 39 2e 31 36 39 33 33 20 32 32 2e 32 30 38 35 20 38 2e 35 33 34 34 36 20 32 32 2e 30 33 31 32 20 38 2e 34 34 33 37 32 43 32 31 2e 39 31 32 32 20 38 2e 33 38 32 38 35 20 32 31 2e 38 39 34 35 20 38 2e 33 38 33 39 20 32 31 2e 38 32 31 32 20 38 2e 34 35 36 34 38 43 32 31 2e 37 35 33 37 20 38 2e 35 32 33 33 37 20 32 31 2e 37 33 39 34 20 38 2e 36 32 33 38 36 20 32 31 2e 37 33 20 39 2e 30 39 38 39 35 43 32 31 2e 37 31 35 34 20 39 2e 38 33 39 33 39 20 32 31 2e 36 31 33 39 20 31 30 2e 33 31 34 36 20 32 31 2e 33 36 38 39 20 31 30 2e 37 38 39 39 43 32 31 2e 32 33 36 34 20 31 31 2e 30 34 36 39 20 32 31 2e 32 31 35 36 20 31 30 2e
                                                                                                                                                                                                                                                          Data Ascii: .38857L23.6457 9.76106L23.3603 9.49486C23.0113 9.16933 22.2085 8.53446 22.0312 8.44372C21.9122 8.38285 21.8945 8.3839 21.8212 8.45648C21.7537 8.52337 21.7394 8.62386 21.73 9.09895C21.7154 9.83939 21.6139 10.3146 21.3689 10.7899C21.2364 11.0469 21.2156 10.
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC1348INData Raw: 37 35 30 34 20 31 38 2e 36 31 35 31 20 32 35 2e 36 30 39 39 20 31 39 2e 31 34 34 33 43 32 35 2e 34 39 38 39 20 31 39 2e 35 36 32 33 20 32 35 2e 31 36 30 35 20 32 30 2e 33 31 35 36 20 32 35 2e 30 37 30 37 20 32 30 2e 33 34 34 34 43 32 35 2e 30 34 35 38 20 32 30 2e 33 35 32 35 20 32 35 2e 30 32 31 34 20 32 30 2e 32 35 37 36 20 32 35 2e 30 31 35 20 32 30 2e 31 32 38 36 43 32 34 2e 39 38 30 39 20 31 39 2e 34 33 36 37 20 32 34 2e 36 32 39 32 20 31 38 2e 37 36 33 32 20 32 34 2e 30 33 38 37 20 31 38 2e 32 35 38 36 43 32 33 2e 33 36 37 33 20 31 37 2e 36 38 34 39 20 32 32 2e 34 36 35 32 20 31 37 2e 32 32 38 32 20 32 30 2e 32 35 39 35 20 31 36 2e 33 34 35 32 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                          Data Ascii: 7504 18.6151 25.6099 19.1443C25.4989 19.5623 25.1605 20.3156 25.0707 20.3444C25.0458 20.3525 25.0214 20.2576 25.015 20.1286C24.9809 19.4367 24.6292 18.7632 24.0387 18.2586C23.3673 17.6849 22.4652 17.2282 20.2595 16.3452Z"></path><path fill="#363636" d="M
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC1378INData Raw: 31 30 30 30 0d 0a 32 32 2e 30 32 32 32 20 32 36 2e 39 39 34 20 32 31 2e 38 36 33 36 20 32 37 2e 30 37 32 31 20 32 31 2e 38 34 36 34 20 32 37 2e 30 37 32 35 43 32 31 2e 38 32 39 33 20 32 37 2e 30 37 32 39 20 32 31 2e 38 39 33 36 20 32 36 2e 39 31 30 33 20 32 31 2e 39 38 39 35 20 32 36 2e 37 31 31 31 43 32 32 2e 33 39 34 38 20 32 35 2e 38 36 38 35 20 32 32 2e 34 34 31 20 32 35 2e 30 34 38 39 20 32 32 2e 31 33 34 35 20 32 34 2e 31 33 36 37 43 32 31 2e 39 34 36 39 20 32 33 2e 35 37 38 31 20 32 31 2e 35 36 34 32 20 32 32 2e 38 39 36 36 20 32 30 2e 37 39 31 37 20 32 31 2e 37 34 34 37 43 31 39 2e 38 39 33 35 20 32 30 2e 34 30 35 35 20 31 39 2e 36 37 33 33 20 32 30 2e 30 34 39 20 31 39 2e 34 35 32 33 20 31 39 2e 35 37 36 37 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 70
                                                                                                                                                                                                                                                          Data Ascii: 100022.0222 26.994 21.8636 27.0721 21.8464 27.0725C21.8293 27.0729 21.8936 26.9103 21.9895 26.7111C22.3948 25.8685 22.441 25.0489 22.1345 24.1367C21.9469 23.5781 21.5642 22.8966 20.7917 21.7447C19.8935 20.4055 19.6733 20.049 19.4523 19.5767Z"></path><p
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC1378INData Raw: 37 31 36 39 20 32 35 2e 39 31 36 31 20 31 33 2e 37 33 33 34 20 32 36 2e 34 35 31 37 20 31 33 2e 36 31 30 31 20 32 36 2e 37 37 35 31 43 31 33 2e 33 33 34 32 20 32 37 2e 34 39 39 20 31 32 2e 35 32 39 37 20 32 37 2e 38 37 39 36 20 31 31 2e 37 31 33 37 20 32 37 2e 36 37 32 34 43 31 31 2e 31 35 38 20 32 37 2e 35 33 31 35 20 31 30 2e 39 33 31 38 20 32 37 2e 33 37 38 37 20 31 30 2e 32 36 31 39 20 32 36 2e 36 39 32 37 43 39 2e 30 39 37 38 36 20 32 35 2e 35 30 30 34 20 38 2e 36 34 35 39 36 20 32 35 2e 32 36 39 34 20 36 2e 39 36 37 38 32 20 32 35 2e 30 30 39 4c 36 2e 36 34 36 32 34 20 32 34 2e 39 35 39 31 4c 37 2e 30 31 32 31 36 20 32 34 2e 36 35 31 39 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 31 2e
                                                                                                                                                                                                                                                          Data Ascii: 7169 25.9161 13.7334 26.4517 13.6101 26.7751C13.3342 27.499 12.5297 27.8796 11.7137 27.6724C11.158 27.5315 10.9318 27.3787 10.2619 26.6927C9.09786 25.5004 8.64596 25.2694 6.96782 25.009L6.64624 24.9591L7.01216 24.6519Z"></path><path fill="#363636" d="M1.
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC1348INData Raw: 36 34 35 20 31 35 2e 32 37 30 39 20 35 2e 38 39 32 39 37 20 31 34 2e 31 38 36 39 43 35 2e 39 34 38 38 35 20 31 33 2e 34 38 36 36 20 36 2e 30 32 36 32 32 20 31 33 2e 32 31 30 34 20 36 2e 32 32 38 36 20 31 32 2e 39 38 38 37 43 36 2e 34 33 39 36 37 20 31 32 2e 37 35 37 35 20 36 2e 36 32 39 36 38 20 31 32 2e 36 37 39 32 20 37 2e 31 35 32 30 34 20 31 32 2e 36 30 38 32 43 38 2e 30 30 33 36 34 20 31 32 2e 34 39 32 36 20 38 2e 35 34 35 39 20 31 32 2e 32 37 33 35 20 38 2e 39 39 31 36 34 20 31 31 2e 38 36 35 31 43 39 2e 33 37 38 33 20 31 31 2e 35 31 30 38 20 39 2e 35 34 30 31 20 31 31 2e 31 36 39 35 20 39 2e 35 36 34 39 34 20 31 30 2e 36 35 35 36 4c 39 2e 35 38 33 37 39 20 31 30 2e 32 36 36 31 4c 39 2e 33 36 37 37 31 20 31 30 2e 30 31 35 36 43 38 2e 35 38 35 31 39
                                                                                                                                                                                                                                                          Data Ascii: 645 15.2709 5.89297 14.1869C5.94885 13.4866 6.02622 13.2104 6.2286 12.9887C6.43967 12.7575 6.62968 12.6792 7.15204 12.6082C8.00364 12.4926 8.5459 12.2735 8.99164 11.8651C9.3783 11.5108 9.5401 11.1695 9.56494 10.6556L9.58379 10.2661L9.36771 10.0156C8.58519
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC1378INData Raw: 61 64 61 0d 0a 33 37 33 20 31 30 34 2e 39 34 35 20 31 33 2e 38 39 39 32 20 31 30 36 2e 37 35 39 20 31 33 2e 38 39 39 32 43 31 30 39 2e 34 36 38 20 31 33 2e 38 39 39 32 20 31 31 31 2e 34 32 38 20 31 36 2e 30 34 36 33 20 31 31 31 2e 34 32 38 20 31 39 2e 32 39 37 39 43 31 31 31 2e 34 32 38 20 32 32 2e 35 34 39 36 20 31 30 39 2e 34 36 38 20 32 34 2e 36 39 36 36 20 31 30 36 2e 37 35 39 20 32 34 2e 36 39 36 36 43 31 30 34 2e 39 30 33 20 32 34 2e 36 39 36 36 20 31 30 33 2e 38 34 20 32 33 2e 37 31 36 39 20 31 30 33 2e 33 31 39 20 32 32 2e 38 38 33 31 56 32 38 2e 33 30 32 37 48 31 30 31 2e 32 35 36 5a 4d 31 30 36 2e 32 37 39 20 32 33 2e 30 34 39 39 43 31 30 38 2e 33 30 31 20 32 33 2e 30 34 39 39 20 31 30 39 2e 32 38 31 20 32 31 2e 33 36 31 35 20 31 30 39 2e 32 38
                                                                                                                                                                                                                                                          Data Ascii: ada373 104.945 13.8992 106.759 13.8992C109.468 13.8992 111.428 16.0463 111.428 19.2979C111.428 22.5496 109.468 24.6966 106.759 24.6966C104.903 24.6966 103.84 23.7169 103.319 22.8831V28.3027H101.256ZM106.279 23.0499C108.301 23.0499 109.281 21.3615 109.28
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC1378INData Raw: 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 36 38 2e 34 34 34 36 20 32 34 2e 36 39 36 36 43 36 35 2e 38 38 30 37 20 32 34 2e 36 39 36 36 20 36 34 2e 30 30 34 37 20 32 33 2e 35 30 38 35 20 36 33 2e 37 37 35 34 20 32 31 2e 30 34 38 38 4c 36 35 2e 38 31 38 32 20 32 30 2e 37 39 38 37 43 36 35 2e 39 32 32 34 20 32 32 2e 34 32 34 35 20 36 37 2e 30 36 38 39 20 32 33 2e 31 37 35 20 36 38 2e 34 38 36 33 20 32 33 2e 31 37 35 43 36 39 2e 38 38 32 39 20 32 33 2e 31 37 35 20 37 30 2e 38 32 30 38 20 32 32 2e 35 34 39 36 20 37 30 2e 38 32 30 38 20 32 31 2e 35 34 39 31 43 37 30 2e 38 32 30 38 20 32 30 2e 35 34 38 36 20 36 39 2e 38 36 32 20 32 30 2e 33 34 30 31 20 36 38 2e 35 36 39 37 20 32 30 2e 30 34 38 33 4c 36 37 2e 30 34 38 20 31 39 2e 36 39 34 43 36 35 2e 33 38 30 34
                                                                                                                                                                                                                                                          Data Ascii: "#363636" d="M68.4446 24.6966C65.8807 24.6966 64.0047 23.5085 63.7754 21.0488L65.8182 20.7987C65.9224 22.4245 67.0689 23.175 68.4863 23.175C69.8829 23.175 70.8208 22.5496 70.8208 21.5491C70.8208 20.5486 69.862 20.3401 68.5697 20.0483L67.048 19.694C65.3804
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC34INData Raw: 32 20 32 34 2e 36 39 36 35 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 2 24.6965Z"></path></svg>0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          72192.168.2.44996976.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC376OUTGET /_next/static/chunks/282-a1da80bc13645cff.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC966INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 109847
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="282-a1da80bc13645cff.js"
                                                                                                                                                                                                                                                          Content-Length: 100537
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:02 GMT
                                                                                                                                                                                                                                                          Etag: "e899a6a19c147c929a4665d48ad28744"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:18:14 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/282-a1da80bc13645cff.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::qq7r6-1731682142487-00dbbae1d303
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 38 32 5d 2c 7b 34 39 34 36 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 72 3d 69 28 32 32 36 35 29 2c 73 3d 69 28 38 35 34 37 36 29 2c 6e 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 22 64 65 66 61 75 6c 74 22 69 6e 20 72 3f 72 3a 7b 64 65 66 61 75 6c 74 3a 72 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69
                                                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[282],{49467:function(e,t,i){Object.defineProperty(t,"__esModule",{value:!0});var r=i(2265),s=i(85476),n=r&&"object"==typeof r&&"default"in r?r:{default:r},a=function(){return(a=Object.assign||functi
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC589INData Raw: 75 73 65 45 66 66 65 63 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 2e 63 75 72 72 65 6e 74 3b 69 66 28 74 29 7b 76 61 72 20 69 3d 53 2e 63 75 72 72 65 6e 74 3b 72 65 74 75 72 6e 20 53 2e 63 75 72 72 65 6e 74 26 26 63 26 26 65 2e 6f 62 73 65 72 76 65 28 53 2e 63 75 72 72 65 6e 74 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 69 26 26 63 26 26 65 2e 75 6e 6f 62 73 65 72 76 65 28 69 29 7d 7d 65 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 7d 2c 5b 53 2c 64 5d 29 2c 73 29 2c 48 3d 28 68 3d 24 7c 7c 6f 28 29 2c 76 3d 28 6d 3d 72 2e 75 73 65 53 74 61 74 65 28 68 29 29 5b 30 5d 2c 67 3d 6d 5b 31 5d 2c 72 2e 75 73 65 45 66 66 65 63 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21
                                                                                                                                                                                                                                                          Data Ascii: useEffect(function(){var e=d.current;if(t){var i=S.current;return S.current&&c&&e.observe(S.current),function(){e.disconnect(),i&&c&&e.unobserve(i)}}e.disconnect()},[S,d]),s),H=(h=$||o(),v=(m=r.useState(h))[0],g=m[1],r.useEffect(function(){if("undefined"!
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC4744INData Raw: 76 2c 24 5d 29 2c 76 29 2c 57 3d 6e 75 6c 6c 21 3d 78 3f 78 3a 7b 7d 2c 71 3d 57 2e 6d 61 78 58 2c 59 3d 57 2e 6d 61 78 59 2c 58 3d 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 69 2c 72 2c 73 3d 6e 75 6c 6c 21 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 53 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 30 2c 6e 3d 6e 75 6c 6c 21 3d 3d 28 72 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 53 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 30 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                          Data Ascii: v,$]),v),W=null!=x?x:{},q=W.maxX,Y=W.maxY,X=r.useCallback(function(){var e,t,i,r,s=null!==(t=null===(e=S.current)||void 0===e?void 0:e.clientWidth)&&void 0!==t?t:0,n=null!==(r=null===(i=S.current)||void 0===i?void 0:i.clientHeight)&&void 0!==r?r:0;return
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC5930INData Raw: 2c 6f 70 73 3a 5b 5d 7d 3b 72 65 74 75 72 6e 20 6e 3d 7b 6e 65 78 74 3a 6c 28 30 29 2c 74 68 72 6f 77 3a 6c 28 31 29 2c 72 65 74 75 72 6e 3a 6c 28 32 29 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 2c 6e 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 69 66 28 69 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 6e 26 26 28 6e 3d 30 2c 6c 5b 30 5d 26 26 28
                                                                                                                                                                                                                                                          Data Ascii: ,ops:[]};return n={next:l(0),throw:l(1),return:l(2)},"function"==typeof Symbol&&(n[Symbol.iterator]=function(){return this}),n;function l(l){return function(o){return function(l){if(i)throw TypeError("Generator is already executing.");for(;n&&(n=0,l[0]&&(
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC7116INData Raw: 2e 69 73 48 6f 72 69 7a 6f 6e 74 61 6c 28 29 3f 75 2e 68 6f 72 69 7a 6f 6e 74 61 6c 43 6c 61 73 73 3a 75 2e 76 65 72 74 69 63 61 6c 43 6c 61 73 73 29 2c 6e 26 26 28 28 61 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 28 76 6f 69 64 20 30 3d 3d 3d 28 72 3d 6c 2e 70 61 72 61 6d 73 2e 73 63 72 6f 6c 6c 62 61 72 2e 64 72 61 67 43 6c 61 73 73 29 26 26 28 72 3d 22 22 29 2c 60 2e 24 7b 72 2e 74 72 69 6d 28 29 2e 72 65 70 6c 61 63 65 28 2f 28 5b 5c 2e 3a 21 2b 5c 2f 5d 29 2f 67 2c 22 5c 5c 24 31 22 29 2e 72 65 70 6c 61 63 65 28 2f 20 2f 67 2c 22 2e 22 29 7d 60 29 29 29 7c 7c 28 61 3d 28 30 2c 73 2e 63 29 28 22 64 69 76 22 2c 6c 2e 70 61 72 61 6d 73 2e 73 63 72 6f 6c 6c 62 61 72 2e 64 72 61 67 43 6c 61 73 73 29 2c 6e 2e 61 70 70 65 6e 64 28 61 29 29 29 2c 4f
                                                                                                                                                                                                                                                          Data Ascii: .isHorizontal()?u.horizontalClass:u.verticalClass),n&&((a=n.querySelector((void 0===(r=l.params.scrollbar.dragClass)&&(r=""),`.${r.trim().replace(/([\.:!+\/])/g,"\\$1").replace(/ /g,".")}`)))||(a=(0,s.c)("div",l.params.scrollbar.dragClass),n.append(a))),O
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC8302INData Raw: 65 61 72 63 68 3a 22 22 7d 2c 68 69 73 74 6f 72 79 3a 7b 72 65 70 6c 61 63 65 53 74 61 74 65 28 29 7b 7d 2c 70 75 73 68 53 74 61 74 65 28 29 7b 7d 2c 67 6f 28 29 7b 7d 2c 62 61 63 6b 28 29 7b 7d 7d 2c 43 75 73 74 6f 6d 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 29 7b 7d 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 29 7b 7d 2c 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 3a 28 29 3d 3e 28 7b 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 3a 28 29 3d 3e 22 22 7d 29 2c 49 6d 61 67 65 28 29 7b 7d 2c 44 61 74 65 28 29 7b 7d 2c 73 63 72 65 65 6e 3a 7b 7d 2c 73 65 74 54 69 6d 65 6f 75 74 28 29 7b 7d 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 29
                                                                                                                                                                                                                                                          Data Ascii: earch:""},history:{replaceState(){},pushState(){},go(){},back(){}},CustomEvent:function(){return this},addEventListener(){},removeEventListener(){},getComputedStyle:()=>({getPropertyValue:()=>""}),Image(){},Date(){},screen:{},setTimeout(){},clearTimeout()
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC6676INData Raw: 74 75 72 6e 3b 72 2e 70 6f 69 6e 74 65 72 49 64 3d 69 2e 70 6f 69 6e 74 65 72 49 64 7d 65 6c 73 65 22 74 6f 75 63 68 73 74 61 72 74 22 3d 3d 3d 69 2e 74 79 70 65 26 26 31 3d 3d 3d 69 2e 74 61 72 67 65 74 54 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 26 26 28 72 2e 74 6f 75 63 68 49 64 3d 69 2e 74 61 72 67 65 74 54 6f 75 63 68 65 73 5b 30 5d 2e 69 64 65 6e 74 69 66 69 65 72 29 3b 69 66 28 22 74 6f 75 63 68 73 74 61 72 74 22 3d 3d 3d 69 2e 74 79 70 65 29 7b 67 28 74 68 69 73 2c 69 2c 69 2e 74 61 72 67 65 74 54 6f 75 63 68 65 73 5b 30 5d 2e 70 61 67 65 58 29 3b 72 65 74 75 72 6e 7d 6c 65 74 7b 70 61 72 61 6d 73 3a 73 2c 74 6f 75 63 68 65 73 3a 6e 2c 65 6e 61 62 6c 65 64 3a 61 7d 3d 74 68 69 73 3b 69 66 28 21 61 7c 7c 21 73 2e 73 69 6d 75 6c 61 74 65 54 6f 75 63
                                                                                                                                                                                                                                                          Data Ascii: turn;r.pointerId=i.pointerId}else"touchstart"===i.type&&1===i.targetTouches.length&&(r.touchId=i.targetTouches[0].identifier);if("touchstart"===i.type){g(this,i,i.targetTouches[0].pageX);return}let{params:s,touches:n,enabled:a}=this;if(!a||!s.simulateTouc
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC10674INData Raw: 73 6c 61 74 65 3d 73 2e 73 74 61 72 74 54 72 61 6e 73 6c 61 74 65 29 2c 21 74 68 69 73 2e 61 6c 6c 6f 77 53 6c 69 64 65 50 72 65 76 26 26 22 70 72 65 76 22 3d 3d 3d 74 68 69 73 2e 73 77 69 70 65 44 69 72 65 63 74 69 6f 6e 26 26 73 2e 63 75 72 72 65 6e 74 54 72 61 6e 73 6c 61 74 65 3e 73 2e 73 74 61 72 74 54 72 61 6e 73 6c 61 74 65 26 26 28 73 2e 63 75 72 72 65 6e 74 54 72 61 6e 73 6c 61 74 65 3d 73 2e 73 74 61 72 74 54 72 61 6e 73 6c 61 74 65 29 2c 74 68 69 73 2e 61 6c 6c 6f 77 53 6c 69 64 65 50 72 65 76 7c 7c 74 68 69 73 2e 61 6c 6c 6f 77 53 6c 69 64 65 4e 65 78 74 7c 7c 28 73 2e 63 75 72 72 65 6e 74 54 72 61 6e 73 6c 61 74 65 3d 73 2e 73 74 61 72 74 54 72 61 6e 73 6c 61 74 65 29 2c 6e 2e 74 68 72 65 73 68 6f 6c 64 3e 30 29 7b 69 66 28 4d 61 74 68 2e 61
                                                                                                                                                                                                                                                          Data Ascii: slate=s.startTranslate),!this.allowSlidePrev&&"prev"===this.swipeDirection&&s.currentTranslate>s.startTranslate&&(s.currentTranslate=s.startTranslate),this.allowSlidePrev||this.allowSlideNext||(s.currentTranslate=s.startTranslate),n.threshold>0){if(Math.a
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC11860INData Raw: 65 69 67 68 74 3a 74 2c 73 69 7a 65 3a 74 68 69 73 2e 69 73 48 6f 72 69 7a 6f 6e 74 61 6c 28 29 3f 65 3a 74 7d 29 29 7d 2c 75 70 64 61 74 65 53 6c 69 64 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3b 6c 65 74 20 74 3d 74 68 69 73 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 69 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 74 2e 67 65 74 44 69 72 65 63 74 69 6f 6e 4c 61 62 65 6c 28 69 29 29 7c 7c 30 29 7d 6c 65 74 20 72 3d 74 2e 70 61 72 61 6d 73 2c 7b 77 72 61 70 70 65 72 45 6c 3a 73 2c 73 6c 69 64 65 73 45 6c 3a 6e 2c 73 69 7a 65 3a 61 2c 72 74 6c 54 72 61 6e 73 6c 61 74 65 3a 6c 2c 77 72 6f 6e 67 52 54 4c 3a 64 7d 3d 74 2c 75 3d 74 2e 76 69 72 74 75 61 6c 26 26 72 2e 76 69
                                                                                                                                                                                                                                                          Data Ascii: eight:t,size:this.isHorizontal()?e:t}))},updateSlides:function(){let e;let t=this;function i(e,i){return parseFloat(e.getPropertyValue(t.getDirectionLabel(i))||0)}let r=t.params,{wrapperEl:s,slidesEl:n,size:a,rtlTranslate:l,wrongRTL:d}=t,u=t.virtual&&r.vi
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC10234INData Raw: 29 3b 6c 65 74 20 61 3d 74 68 69 73 2c 7b 70 61 72 61 6d 73 3a 6c 2c 77 72 61 70 70 65 72 45 6c 3a 64 7d 3d 61 3b 69 66 28 61 2e 61 6e 69 6d 61 74 69 6e 67 26 26 6c 2e 70 72 65 76 65 6e 74 49 6e 74 65 72 61 63 74 69 6f 6e 4f 6e 54 72 61 6e 73 69 74 69 6f 6e 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 75 3d 61 2e 6d 69 6e 54 72 61 6e 73 6c 61 74 65 28 29 2c 63 3d 61 2e 6d 61 78 54 72 61 6e 73 6c 61 74 65 28 29 3b 69 66 28 6e 3d 72 26 26 65 3e 75 3f 75 3a 72 26 26 65 3c 63 3f 63 3a 65 2c 61 2e 75 70 64 61 74 65 50 72 6f 67 72 65 73 73 28 6e 29 2c 6c 2e 63 73 73 4d 6f 64 65 29 7b 6c 65 74 20 65 3d 61 2e 69 73 48 6f 72 69 7a 6f 6e 74 61 6c 28 29 3b 69 66 28 30 3d 3d 3d 74 29 64 5b 65 3f 22 73 63 72 6f 6c 6c 4c 65 66 74 22 3a 22 73 63 72 6f 6c 6c 54 6f 70 22 5d
                                                                                                                                                                                                                                                          Data Ascii: );let a=this,{params:l,wrapperEl:d}=a;if(a.animating&&l.preventInteractionOnTransition)return!1;let u=a.minTranslate(),c=a.maxTranslate();if(n=r&&e>u?u:r&&e<c?c:e,a.updateProgress(n),l.cssMode){let e=a.isHorizontal();if(0===t)d[e?"scrollLeft":"scrollTop"]


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          73192.168.2.44997176.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC381OUTGET /_next/static/chunks/app/page-ca472f7e01d244e5.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC970INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 109847
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="page-ca472f7e01d244e5.js"
                                                                                                                                                                                                                                                          Content-Length: 1229
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:02 GMT
                                                                                                                                                                                                                                                          Etag: "caa2765622f1d753f62aeaea58517088"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:18:14 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/app/page-ca472f7e01d244e5.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::d6dft-1731682142492-f56844a30921
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC1229INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 33 31 5d 2c 7b 39 38 31 34 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 73 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 62 69 6e 64 28 73 2c 37 30 30 30 36 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 74 2e 62 69 6e 64 28 73 2c 33 38 31 37 33 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 74 2e 62 69 6e 64 28 73 2c 32 33 31 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 73 2e 62 69 6e 64 28 73 2c 31 30 39 31 32 29 29 2c 50 72
                                                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[931],{98141:function(e,n,s){Promise.resolve().then(s.bind(s,70006)),Promise.resolve().then(s.t.bind(s,38173,23)),Promise.resolve().then(s.t.bind(s,231,23)),Promise.resolve().then(s.bind(s,10912)),Pr


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          74192.168.2.44998176.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC376OUTGET /_next/static/chunks/513-12325e90ff580956.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC967INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 109848
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="513-12325e90ff580956.js"
                                                                                                                                                                                                                                                          Content-Length: 1596111
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:02 GMT
                                                                                                                                                                                                                                                          Etag: "519ad22f26161c43a5f9c3c2ae67e867"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:18:14 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/513-12325e90ff580956.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::bp8lr-1731682142931-de808c3a6e63
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 31 33 5d 2c 7b 34 36 38 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 65 74 20 69 3d 72 28 34 38 37 33 38 29 2c 6e 3d 72 28 36 38 36 38 29 2c 6f 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 66 6f 72 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 6e 6f 64 65 6a 73 2e 75 74 69 6c 2e 69 6e 73 70 65 63 74 2e 63 75 73 74 6f 6d 22 29 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 69 66 28 65 3e 32 31 34 37 34 38 33 36
                                                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[513],{46823:function(e,t,r){"use strict";let i=r(48738),n=r(6868),o="function"==typeof Symbol&&"function"==typeof Symbol.for?Symbol.for("nodejs.util.inspect.custom"):null;function s(e){if(e>21474836
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC588INData Raw: 6f 72 28 27 22 6f 66 66 73 65 74 22 20 69 73 20 6f 75 74 73 69 64 65 20 6f 66 20 62 75 66 66 65 72 20 62 6f 75 6e 64 73 27 29 3b 69 66 28 65 2e 62 79 74 65 4c 65 6e 67 74 68 3c 74 2b 28 72 7c 7c 30 29 29 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 27 22 6c 65 6e 67 74 68 22 20 69 73 20 6f 75 74 73 69 64 65 20 6f 66 20 62 75 66 66 65 72 20 62 6f 75 6e 64 73 27 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 69 3d 76 6f 69 64 20 30 3d 3d 3d 74 26 26 76 6f 69 64 20 30 3d 3d 3d 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3a 76 6f 69 64 20 30 3d 3d 3d 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 2c 74 29 3a 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 2c 74 2c 72 29 2c 61 2e 70 72 6f
                                                                                                                                                                                                                                                          Data Ascii: or('"offset" is outside of buffer bounds');if(e.byteLength<t+(r||0))throw RangeError('"length" is outside of buffer bounds');return Object.setPrototypeOf(i=void 0===t&&void 0===r?new Uint8Array(e):void 0===r?new Uint8Array(e,t):new Uint8Array(e,t,r),a.pro
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC4744INData Raw: 65 20 73 74 72 69 6e 67 2c 20 42 75 66 66 65 72 2c 20 6f 72 20 41 72 72 61 79 42 75 66 66 65 72 2e 20 52 65 63 65 69 76 65 64 20 74 79 70 65 20 27 2b 74 79 70 65 6f 66 20 65 29 3b 6c 65 74 20 72 3d 65 2e 6c 65 6e 67 74 68 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 21 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3b 69 66 28 21 69 26 26 30 3d 3d 3d 72 29 72 65 74 75 72 6e 20 30 3b 6c 65 74 20 6e 3d 21 31 3b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 61 73 63 69 69 22 3a 63 61 73 65 22 6c 61 74 69 6e 31 22 3a 63 61 73 65 22 62 69 6e 61 72 79 22 3a 72 65 74 75 72 6e 20 72 3b 63 61 73 65 22 75 74 66 38 22 3a 63 61 73 65 22 75 74 66 2d 38 22 3a 72 65 74 75 72 6e 20 44 28 65 29 2e 6c 65 6e 67 74 68 3b 63 61 73
                                                                                                                                                                                                                                                          Data Ascii: e string, Buffer, or ArrayBuffer. Received type '+typeof e);let r=e.length,i=arguments.length>2&&!0===arguments[2];if(!i&&0===r)return 0;let n=!1;for(;;)switch(t){case"ascii":case"latin1":case"binary":return r;case"utf8":case"utf-8":return D(e).length;cas
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC5930INData Raw: 74 79 70 65 29 2c 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 2c 34 32 3d 3d 3d 65 2e 66 6f 6f 28 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 2c 61 2e 54 59 50 45 44 5f 41 52 52 41 59 5f 53 55 50 50 4f 52 54 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 7c 7c 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 69 73 20 62 72 6f 77 73 65 72 20 6c 61 63 6b 73 20 74 79 70 65 64 20 61 72 72 61 79 20 28 55 69 6e 74 38 41 72 72 61 79 29 20 73 75 70 70 6f 72 74 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 60 62 75 66 66 65 72 60 20 76 35 2e 78
                                                                                                                                                                                                                                                          Data Ascii: type),Object.setPrototypeOf(e,t),42===e.foo()}catch(e){return!1}}(),a.TYPED_ARRAY_SUPPORT||"undefined"==typeof console||"function"!=typeof console.error||console.error("This browser lacks typed array (Uint8Array) support which is required by `buffer` v5.x
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC7116INData Raw: 65 2c 74 2c 74 68 69 73 2e 6c 65 6e 67 74 68 29 3b 6c 65 74 20 69 3d 74 68 69 73 5b 65 2b 2d 2d 74 5d 2c 6e 3d 31 3b 66 6f 72 28 3b 74 3e 30 26 26 28 6e 2a 3d 32 35 36 29 3b 29 69 2b 3d 74 68 69 73 5b 65 2b 2d 2d 74 5d 2a 6e 3b 72 65 74 75 72 6e 20 69 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 69 6e 74 38 3d 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 49 6e 74 38 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3e 3e 3e 3d 30 2c 74 7c 7c 79 28 65 2c 31 2c 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 74 68 69 73 5b 65 5d 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 69 6e 74 31 36 4c 45 3d 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 49 6e 74 31 36 4c 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65
                                                                                                                                                                                                                                                          Data Ascii: e,t,this.length);let i=this[e+--t],n=1;for(;t>0&&(n*=256);)i+=this[e+--t]*n;return i},a.prototype.readUint8=a.prototype.readUInt8=function(e,t){return e>>>=0,t||y(e,1,this.length),this[e]},a.prototype.readUint16LE=a.prototype.readUInt16LE=function(e,t){re
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC8302INData Raw: 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 76 6f 69 64 20 30 21 3d 3d 69 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 69 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 65 6e 63 6f 64 69 6e 67 20 6d 75 73 74 20 62 65 20 61 20 73 74 72 69 6e 67 22 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 21 61 2e 69 73 45 6e 63 6f 64 69 6e 67 28 69 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 55 6e 6b 6e 6f 77 6e 20 65 6e 63 6f 64 69 6e 67 3a 20 22 2b 69 29 3b 69 66 28 31 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 7b 6c 65 74 20 74 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 3b 28 22 75 74 66 38 22 3d 3d 3d 69 26 26 74 3c 31 32 38 7c 7c 22 6c 61 74 69 6e 31 22 3d 3d 3d 69 29 26 26 28 65 3d 74 29 7d 7d 65 6c 73 65 22
                                                                                                                                                                                                                                                          Data Ascii: this.length),void 0!==i&&"string"!=typeof i)throw TypeError("encoding must be a string");if("string"==typeof i&&!a.isEncoding(i))throw TypeError("Unknown encoding: "+i);if(1===e.length){let t=e.charCodeAt(0);("utf8"===i&&t<128||"latin1"===i)&&(e=t)}}else"
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC6676INData Raw: 75 73 74 20 62 65 20 33 32 20 62 79 74 65 73 22 29 3b 69 66 28 6f 2e 6c 65 6e 67 74 68 3c 72 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 68 61 43 68 61 3a 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 73 6f 75 72 63 65 22 29 3b 69 66 28 30 3d 3d 3d 73 29 7b 69 66 28 38 21 3d 3d 74 2e 6c 65 6e 67 74 68 26 26 31 32 21 3d 3d 74 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 68 61 43 68 61 20 6e 6f 6e 63 65 20 6d 75 73 74 20 62 65 20 38 20 6f 72 20 31 32 20 62 79 74 65 73 22 29 3b 6c 3d 28 61 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 36 29 29 2e 6c 65 6e 67 74 68 2d 74 2e 6c 65 6e 67 74 68 2c 61 2e 73 65 74 28 74 2c 6c 29 7d 65 6c 73 65 7b 69 66 28 31 36 21 3d 3d 74 2e
                                                                                                                                                                                                                                                          Data Ascii: ust be 32 bytes");if(o.length<r.length)throw Error("ChaCha: destination is shorter than source");if(0===s){if(8!==t.length&&12!==t.length)throw Error("ChaCha nonce must be 8 or 12 bytes");l=(a=new Uint8Array(16)).length-t.length,a.set(t,l)}else{if(16!==t.
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC10674INData Raw: 69 2a 47 2c 79 2b 3d 69 2a 4a 2c 73 2b 3d 28 69 3d 74 5b 31 5d 29 2a 4d 2c 61 2b 3d 69 2a 4c 2c 6c 2b 3d 69 2a 6a 2c 63 2b 3d 69 2a 55 2c 75 2b 3d 69 2a 42 2c 64 2b 3d 69 2a 7a 2c 68 2b 3d 69 2a 48 2c 70 2b 3d 69 2a 71 2c 66 2b 3d 69 2a 46 2c 67 2b 3d 69 2a 57 2c 6d 2b 3d 69 2a 56 2c 77 2b 3d 69 2a 5a 2c 76 2b 3d 69 2a 4b 2c 62 2b 3d 69 2a 59 2c 79 2b 3d 69 2a 47 2c 43 2b 3d 69 2a 4a 2c 61 2b 3d 28 69 3d 74 5b 32 5d 29 2a 4d 2c 6c 2b 3d 69 2a 4c 2c 63 2b 3d 69 2a 6a 2c 75 2b 3d 69 2a 55 2c 64 2b 3d 69 2a 42 2c 68 2b 3d 69 2a 7a 2c 70 2b 3d 69 2a 48 2c 66 2b 3d 69 2a 71 2c 67 2b 3d 69 2a 46 2c 6d 2b 3d 69 2a 57 2c 77 2b 3d 69 2a 56 2c 76 2b 3d 69 2a 5a 2c 62 2b 3d 69 2a 4b 2c 79 2b 3d 69 2a 59 2c 43 2b 3d 69 2a 47 2c 78 2b 3d 69 2a 4a 2c 6c 2b 3d 28 69 3d
                                                                                                                                                                                                                                                          Data Ascii: i*G,y+=i*J,s+=(i=t[1])*M,a+=i*L,l+=i*j,c+=i*U,u+=i*B,d+=i*z,h+=i*H,p+=i*q,f+=i*F,g+=i*W,m+=i*V,w+=i*Z,v+=i*K,b+=i*Y,y+=i*G,C+=i*J,a+=(i=t[2])*M,l+=i*L,c+=i*j,u+=i*U,d+=i*B,h+=i*z,p+=i*H,f+=i*q,g+=i*F,m+=i*W,w+=i*V,v+=i*Z,b+=i*K,y+=i*Y,C+=i*G,x+=i*J,l+=(i=
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC11860INData Raw: 5b 32 32 5d 7c 65 5b 32 33 5d 3c 3c 38 2c 74 68 69 73 2e 5f 70 61 64 5b 34 5d 3d 65 5b 32 34 5d 7c 65 5b 32 35 5d 3c 3c 38 2c 74 68 69 73 2e 5f 70 61 64 5b 35 5d 3d 65 5b 32 36 5d 7c 65 5b 32 37 5d 3c 3c 38 2c 74 68 69 73 2e 5f 70 61 64 5b 36 5d 3d 65 5b 32 38 5d 7c 65 5b 32 39 5d 3c 3c 38 2c 74 68 69 73 2e 5f 70 61 64 5b 37 5d 3d 65 5b 33 30 5d 7c 65 5b 33 31 5d 3c 3c 38 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 62 6c 6f 63 6b 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 74 68 69 73 2e 5f 66 69 6e 3f 30 3a 32 30 34 38 2c 6e 3d 74 68 69 73 2e 5f 68 5b 30 5d 2c 6f 3d 74 68 69 73 2e 5f 68 5b 31 5d 2c 73 3d 74 68 69 73 2e 5f 68 5b 32 5d 2c 61 3d 74 68 69 73 2e 5f 68 5b 33 5d 2c 6c 3d 74 68 69 73 2e
                                                                                                                                                                                                                                                          Data Ascii: [22]|e[23]<<8,this._pad[4]=e[24]|e[25]<<8,this._pad[5]=e[26]|e[27]<<8,this._pad[6]=e[28]|e[29]<<8,this._pad[7]=e[30]|e[31]<<8}return e.prototype._blocks=function(e,t,r){for(var i=this._fin?0:2048,n=this._h[0],o=this._h[1],s=this._h[2],a=this._h[3],l=this.
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC10234INData Raw: 34 30 38 39 32 33 35 37 32 30 2c 74 68 69 73 2e 5f 73 74 61 74 65 4c 6f 5b 31 5d 3d 32 32 32 37 38 37 33 35 39 35 2c 74 68 69 73 2e 5f 73 74 61 74 65 4c 6f 5b 32 5d 3d 34 32 37 31 31 37 35 37 32 33 2c 74 68 69 73 2e 5f 73 74 61 74 65 4c 6f 5b 33 5d 3d 31 35 39 35 37 35 30 31 32 39 2c 74 68 69 73 2e 5f 73 74 61 74 65 4c 6f 5b 34 5d 3d 32 39 31 37 35 36 35 31 33 37 2c 74 68 69 73 2e 5f 73 74 61 74 65 4c 6f 5b 35 5d 3d 37 32 35 35 31 31 31 39 39 2c 74 68 69 73 2e 5f 73 74 61 74 65 4c 6f 5b 36 5d 3d 34 32 31 35 33 38 39 35 34 37 2c 74 68 69 73 2e 5f 73 74 61 74 65 4c 6f 5b 37 5d 3d 33 32 37 30 33 33 32 30 39 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 69 74 53 74 61
                                                                                                                                                                                                                                                          Data Ascii: 4089235720,this._stateLo[1]=2227873595,this._stateLo[2]=4271175723,this._stateLo[3]=1595750129,this._stateLo[4]=2917565137,this._stateLo[5]=725511199,this._stateLo[6]=4215389547,this._stateLo[7]=327033209},e.prototype.reset=function(){return this._initSta


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          75192.168.2.44997776.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:02 UTC479OUTGET /_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2Fd603edde85dc12720b4f3cf654ec64c9546bec80-1066x2117.png&w=1920&q=100 HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Age: 2183522
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=2592000, must-revalidate
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="d603edde85dc12720b4f3cf654ec64c9546bec80-1066x2117.png"
                                                                                                                                                                                                                                                          Content-Length: 42394
                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                          Date: Mon, 21 Oct 2024 08:17:00 GMT
                                                                                                                                                                                                                                                          Last-Modified: Mon, 02 Sep 2024 16:51:26 GMT
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::fdgqr-1731682142939-e47a4ccf79a2
                                                                                                                                                                                                                                                          X-Vercel-Imgsrc: f68a61fa59312a695a5a595c4fa3ae7d
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 2a 00 00 08 45 08 03 00 00 00 88 89 b9 03 00 00 03 00 50 4c 54 45 4c 69 71 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 12 13 13 36 36 36 20 20 20 17 18 18 e4 e7 e7 00 00 00 ff ff ff 85 5d cd 23 24 24 2a ab ee 1e 1f 1f 3a 3a 3a 1c 1d 1d 14 15 15 94 9e 9e 16 17 17 1b 1c 1c 1a 1b 1b 09 88 f0 78 81 81 19 1a 1a 13 14 14 2a aa ed 18 18 18 39 39 39 2e 2e 2e ea 43 35 34 a8 53 0d 0d 0d 2b ab ee 8b 65 cf 42 85 f4 24 24 24 31 32 32 35 af ef 34 34 34 15 16 16 97 99 99 23 25 25 22 23 23 b1 b3 b3 21 21 21 64 66 66 29 aa ed fb bc 05 7e 80 80 cb cd cd 33 35 35 d7 da da 4a 4c 4c 74 7b 7b 84 8d 8d 1f
                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR*EPLTELiq 666 ]#$$*:::x*999...C54S+eB$$$1225444#%%"##!!!dff)~355JLLt{{
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC947INData Raw: 96 58 af a5 49 29 80 94 b4 c2 f0 72 45 67 57 c8 e3 28 29 90 9a 56 98 bd 7e de f5 94 02 48 8d ce 5a b1 35 ae e3 a4 ec e6 06 d2 b4 c7 db e0 14 64 53 27 a5 38 4f 29 80 b8 2d c7 33 05 e9 e4 38 29 e7 92 02 69 3b cf 74 6b 0c d3 0f 4a 01 a4 ee fa 15 86 a6 20 1d 4d 3f 78 07 31 20 19 4e 44 3e 05 d9 dc c1 77 64 43 05 90 14 6b 11 4f 41 3a d9 7c 45 29 80 c4 b8 a7 83 43 a6 d7 ad 8b f4 dc 0f 4e 3b 07 52 ba bd e2 c6 28 cf fd e0 30 29 90 28 d3 11 9e 0b 72 53 07 a5 e0 e0 07 90 da f7 28 ec f5 8d 41 3a 98 7e 70 f0 03 48 f1 61 90 6b a3 da 52 c1 92 26 90 3c 77 47 b3 b9 a2 83 13 4a 39 47 0c 48 a0 0b e5 48 36 57 c8 d7 34 59 d2 04 d2 7e 36 c8 96 28 f6 69 b2 a4 09 a4 7d 87 f7 f5 11 ac 69 b2 50 01 a4 7f d7 e6 d6 d0 f7 69 b2 50 01 64 60 b9 a2 db 3d 9b e2 41 05 3b 2a 80 4c 2c 57 5c
                                                                                                                                                                                                                                                          Data Ascii: XI)rEgW()V~HZ5dS'8O)-38)i;tkJ M?x1 ND>wdCkOA:|E)CN;R(0)(rS(A:~pHakR&<wGJ9GHH6W4Y~6(i}iPiPd`=A;*L,W\
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC4744INData Raw: e1 62 c5 d6 8e cf 40 e7 04 74 20 87 8b 15 6f eb f4 00 c8 7c dc 77 0a 40 0c a7 81 6c ee f4 00 08 1b b0 80 3c be 21 e1 fa 4e 0f 80 70 ad 0a 20 97 d7 ac 58 d7 e1 01 10 56 35 81 5c ae 6b de d0 e1 01 10 56 35 81 5c ae 6b 6e ec ec 8d 8d 59 d5 04 f2 b9 ae 79 ad 37 15 ed bf 9c 55 4d 20 9f fb 35 37 74 76 b5 6e f6 6a 02 f9 dc af 79 7d 67 c7 4a 39 00 02 64 d1 dd 1d 5d 08 4b 70 ac 94 33 d0 81 9c 1e 02 59 d7 d1 b1 52 ce 40 07 72 7a 08 e4 86 4e ae 96 c7 01 10 20 af 87 40 6e ea e4 6a 79 1c 00 01 f2 7a 08 64 6b 27 e7 95 72 00 04 c8 eb 21 90 b7 75 72 5e 29 07 40 80 bc 9e 05 b2 a1 93 6d 15 9c 01 02 e4 f5 10 c8 f5 9d 6c ab e0 8d 8d 81 bc be c9 71 ed 34 f4 8d ed 53 c1 b1 52 20 b7 47 4b 3b 78 13 42 8e 95 02 f9 3d 5a ba 49 be 03 8b 63 a5 40 7e 8f 96 de 20 df 81 45 2a 80 fc 5e
                                                                                                                                                                                                                                                          Data Ascii: b@t o|w@l<!Np XV5\kV5\knYy7UM 57tvnjy}gJ9d]Kp3YR@rzN @njyzdk'r!ur^)@mlq4SR GK;xB=ZIc@~ E*^
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC5930INData Raw: 62 6f 85 f9 52 58 9b b0 4c a5 c2 d4 aa a6 35 a8 58 38 1b 30 9b b6 57 c8 2a d6 93 9a 61 85 89 27 59 6d 82 70 76 c1 c8 71 0f c4 dd 8a 30 4a a1 d7 35 4d a5 c2 d4 aa e6 93 de 3b ee 1c 0b b1 0d 79 d7 7d 59 ad e8 cd 4b f5 cf 27 6b 66 f7 52 e0 17 57 5b 8e e1 5a 7f b6 fb af 45 17 ad 08 a5 14 7a 5d d3 54 2a 4c ed d5 3c ec fd 5d 67 3d 0c 0b a7 2f 1e f6 2d e8 5a 33 6b a6 c1 3d b1 1e 44 cf c6 95 8a 3b 74 7b e9 b8 e2 7c bc 7a b1 b6 b0 ac 3f 73 4a ff 73 e5 01 75 52 9f ba a1 05 77 d9 b9 e6 a2 fe 92 b3 ce bf 52 4f e5 33 fa 96 9e 61 13 67 78 ad 08 a7 14 7a bf a6 b9 54 18 d9 ab 79 c5 77 30 de 5a b7 18 72 46 c7 4f fa 7e ff 71 18 ce 6c 2a ea 3f 65 ff e5 01 fb d8 75 7f ff 33 3b ac cf e8 f5 0c fb f9 a8 37 76 5a 53 99 1d 81 e3 43 95 0a fd af 9e f4 9c d7 73 98 8d 59 21 b5 22 a4
                                                                                                                                                                                                                                                          Data Ascii: boRXL5X80W*a'Ympvq0J5M;y}YK'kfRW[ZEz]T*L<]g=/-Z3k=D;t{|z?sJsuRwRO3agxzTyw0ZrFO~ql*?eu3;7vZSCsY!"
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC7116INData Raw: 96 92 55 95 45 62 01 84 72 bc 34 c2 54 8c 74 11 8a aa 7c 09 62 bc 62 4d 43 3a 7f 9c 80 9c 9b 4d 54 2a 3a 9a 7f ac 0e 76 18 0a 4f 2c 18 58 00 e6 67 20 c9 4c c5 98 5a 7b 28 77 7e 50 c3 8a c5 62 c7 ff 0e c8 b7 be 24 a5 a2 83 a5 0a 35 a4 28 77 f7 82 1f d7 91 61 60 01 18 de 85 15 5d 2a c4 4b 15 e3 f3 6a ee d1 f5 ab 7d 51 0d 2c 58 b1 00 cc 2e 56 44 97 8a 4e 26 1f 3d 2d 4e ea 81 c5 60 0f 37 00 e4 cd 6c 82 52 21 5d aa 28 19 98 40 a8 81 c5 3c 93 10 c0 e0 ba 66 d2 52 a1 5e e5 15 d1 4e 8a 56 4a 6a 64 42 2b 00 a9 04 a5 62 58 5c 0a 13 07 30 d4 24 84 56 00 29 4c c5 ac b4 14 66 56 24 69 05 60 f4 10 48 64 a9 18 89 b4 14 b4 02 c8 6e 2a 4c 96 c2 6e 45 cf ab 1e 40 2e cc 26 27 15 b2 63 1f 6d 4b f1 cb af fc ec 47 7f a6 fc e8 67 3f 13 b4 62 9e 56 00 19 4b c5 78 db 15 cd af fc
                                                                                                                                                                                                                                                          Data Ascii: UEbr4Tt|bbMC:MT*:vO,Xg LZ{(w~Pb$5(wa`]*Kj}Q,X.VDN&=-N`7lR!](@<fR^NVJjdB+bX\0$V)LfV$i`Hdn*LnE@.&'cmKGg?bVKx
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC8302INData Raw: 64 36 ec 30 8e 95 bb 9a 7b d4 2c 1a 9c 84 cc 66 2e 15 7a f2 d1 f5 90 c2 33 b0 18 09 f9 01 36 72 f3 85 af f6 32 a4 a8 0d 2c 0c b5 22 ec 7b fb 25 35 83 b0 76 51 58 af 7c e7 c0 87 5a dc 74 3f 38 35 35 39 a5 67 25 4e 37 26 0f d4 8e a1 aa 63 21 6f fc 34 e4 d9 a5 99 e7 4e a9 f7 17 ba 1e 58 94 a2 5a d7 8c 2c 15 13 49 29 c5 3b df f9 4e d5 8a d9 50 1f 60 23 f7 f6 d3 af f4 5e 8a 5b 6f bd 55 0d 4c be 17 ee d3 c9 c4 ad 17 d4 32 c5 39 9d 05 3d ef f0 6c ce 74 66 20 2a 18 b5 11 85 fb 41 f5 95 7b f4 08 64 72 6a 4a ed e0 fc 52 0a ee ed a2 3a e0 d9 eb 29 1d e3 15 53 0b 16 49 4a c5 b0 a9 52 f4 1c 8a 77 be f3 9d 6a 47 d6 44 d2 53 a1 4b d1 cb e4 c3 3b 09 f9 61 d2 ef ad 5e d0 54 eb 99 6a d8 a0 36 4b 38 41 d0 43 08 7b 88 31 65 4f 42 54 32 74 41 ec 9e e8 2f b7 b3 a2 26 21 46 5a
                                                                                                                                                                                                                                                          Data Ascii: d60{,f.z36r2,"{%5vQX|Zt?8559g%N7&c!o4NXZ,I);NP`#^[oUL29=ltf *A{drjJR:)SIJRwjGDSK;a^Tj6K8AC{1eOBT2tA/&!FZ
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC6676INData Raw: d7 ab 38 8d 11 48 1f 39 1e f9 46 75 32 62 91 a6 bf 2a 14 8c a5 8b c5 de 93 a5 c8 33 9c 57 9e 2a 95 4a e7 95 d4 89 77 25 48 15 6a be 4e 74 ce 34 9a 2b 48 48 11 7e 87 6e d9 01 9e 92 af 53 f1 9d f7 a2 ba 82 0c 3e 8e 7f 5e 8c 59 15 6a 5a fb d1 1f 88 2b 68 41 a6 b9 64 94 0b 81 96 60 19 fb 67 32 5b d0 0a 4d 1a 6f f4 0b e5 14 d1 67 49 5b d3 da 22 e9 e7 91 c6 0e d4 36 8a aa c4 13 a5 8a 2e 85 ae 78 35 5a 48 11 b5 46 b3 65 aa a0 27 83 44 29 f2 26 21 c5 8f 23 d6 68 4a b4 36 7a 16 97 f1 93 c9 6a 75 92 9e 0d c2 92 97 24 a4 18 3f 7c 81 1f 10 62 ac 12 eb a7 ff 3c c5 c3 0f 33 e1 49 42 8a 8f a3 ec 50 21 d7 5a 25 63 e9 22 1b 3d 44 18 84 1c 51 33 86 91 9d 2b 6d a1 2a 54 7d 9d e8 7a 90 b0 81 05 0d 29 9e 57 d5 8f 3d 06 78 aa be 4e c5 df 44 18 84 d0 90 e2 bd 28 cb ce 5b dd da
                                                                                                                                                                                                                                                          Data Ascii: 8H9Fu2b*3W*Jw%HjNt4+HH~nS>^YjZ+hAd`g2[MogI["6.x5ZHFe'D)&!#hJ6zju$?|b<3IBP!Z%c"=DQ3+m*T}z)W=xND([
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC6307INData Raw: 2c 13 20 12 53 20 48 56 00 90 c7 aa 0a eb 04 88 cc 14 c8 91 76 b7 09 00 d0 fa 05 20 9d bb ac aa f0 9f 02 c1 32 10 00 f2 b7 00 c4 36 01 22 33 05 82 3d 2b 00 c8 dd 66 dd 4d 13 20 12 ab 40 30 5d 0a 40 fe f6 aa b0 ae 00 21 ec f6 7d 0a a6 4b 01 c8 dd 54 a9 b8 5b 1e e3 80 ff 73 30 5d 0a 40 ce 16 a0 0b 87 10 4a 6f 84 85 5d f3 00 c8 df f8 c3 9e d5 94 ca 6b 62 04 02 40 de c6 1f 4d 59 4d 99 bc 26 46 20 00 e4 6d fc d1 94 d5 94 38 0b 04 23 10 00 f2 36 fe 68 ce 6a ca d4 6b 62 04 02 40 ce c6 1f f6 5a 4d c2 1e 89 a7 61 04 02 40 ae c6 1f db 9b 4d 21 b1 6b 37 46 20 00 e4 6c fc 61 5b 81 2e b9 15 6f 67 e7 6b 58 07 02 40 7e d6 7f 34 ad 40 97 2e c2 c2 08 04 80 1c ad ff 70 28 c0 92 5c 5c 8a 95 e8 00 e4 68 fd b9 43 01 96 6c b2 02 2b d1 01 c8 d1 f8 c3 31 55 21 b3 62 ac b3 b3 b7
                                                                                                                                                                                                                                                          Data Ascii: , S HVv 26"3=+fM @0]@!}KT[s0]@Jo]kb@MYM&F m8#6hjkb@ZMa@M!k7F la[.ogkX@~4@.p(\\hCl+1U!b


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          76192.168.2.44998534.149.250.584431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC415OUTGET /images/uvy10p5b/production/08cfd253f6637fdd669721378e59f2715e08c0d8-112x32.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: cdn.sanity.io
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC774INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          x-b3-traceid: b368c7ac0d277a3a943fe269190877cd
                                                                                                                                                                                                                                                          x-b3-parentspanid: 0138b380b136651f
                                                                                                                                                                                                                                                          x-b3-spanid: d6747c54417c03e0
                                                                                                                                                                                                                                                          x-b3-sampled: 0
                                                                                                                                                                                                                                                          x-sanity-asset-storage: gcs-default
                                                                                                                                                                                                                                                          content-security-policy: script-src 'none'
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          sanity-gateway: k8s-gcp-eu-w1-prod-ing-01
                                                                                                                                                                                                                                                          xkey: project-uvy10p5b-production
                                                                                                                                                                                                                                                          X-Varnish-Age: 0
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:02 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, s-maxage=2592000
                                                                                                                                                                                                                                                          Last-Modified: Mon, 02 Sep 2024 15:36:39 GMT
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Vary: origin, accept-encoding
                                                                                                                                                                                                                                                          Content-Length: 10970
                                                                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC604INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 32 20 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 77 69 64 74 68 3d 22 31 31 32 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 38 2e 36 38 35 33 39 20 34 2e 35 35 33 35 34 43 38 2e 33 33 36 32 37 20 34 2e 34 39 39 37 20 38 2e 33 32 31 35 36 20 34 2e 34 39 33 33 38 20 38 2e 34 38 35 38 35 20 34 2e 34 36 38 32 37 43 38 2e 38 30 30 36 38 20 34 2e 34 32 30 31 34 20 39 2e 35 34 34 30 38 20 34 2e 34 38 35 37 35 20 31 30 2e 30 35 36 34 20 34 2e 36 30 36 38 36 43 31 31 2e 32 35 32 34 20 34 2e 38 38 39 35 31 20 31 32 2e 33 34
                                                                                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 112 32" height="32" width="112"><path fill="#363636" d="M8.68539 4.55354C8.33627 4.4997 8.32156 4.49338 8.48585 4.46827C8.80068 4.42014 9.54408 4.48575 10.0564 4.60686C11.2524 4.88951 12.34
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC1378INData Raw: 32 35 36 20 31 31 2e 36 32 35 38 20 32 31 2e 39 34 38 39 20 31 30 2e 39 39 33 37 20 32 32 2e 31 34 35 31 20 31 30 2e 31 31 34 32 4c 32 32 2e 32 32 33 20 39 2e 37 36 34 38 32 4c 32 32 2e 33 37 37 33 20 39 2e 39 33 38 36 34 43 32 33 2e 32 32 33 39 20 31 30 2e 38 39 32 33 20 32 33 2e 38 38 38 37 20 31 32 2e 31 39 32 38 20 32 34 2e 30 30 33 31 20 31 33 2e 31 31 38 35 4c 32 34 2e 30 33 32 38 20 31 33 2e 33 35 39 39 4c 32 33 2e 38 39 30 34 20 31 33 2e 31 34 30 35 43 32 33 2e 36 34 35 35 20 31 32 2e 37 36 32 39 20 32 33 2e 33 39 39 35 20 31 32 2e 35 30 35 39 20 32 33 2e 30 38 34 34 20 31 32 2e 32 39 38 36 43 32 32 2e 35 31 36 34 20 31 31 2e 39 32 34 39 20 32 31 2e 39 31 35 39 20 31 31 2e 37 39 37 37 20 32 30 2e 33 32 35 33 20 31 31 2e 37 31 34 34 43 31 38 2e 38
                                                                                                                                                                                                                                                          Data Ascii: 256 11.6258 21.9489 10.9937 22.1451 10.1142L22.223 9.76482L22.3773 9.93864C23.2239 10.8923 23.8887 12.1928 24.0031 13.1185L24.0328 13.3599L23.8904 13.1405C23.6455 12.7629 23.3995 12.5059 23.0844 12.2986C22.5164 11.9249 21.9159 11.7977 20.3253 11.7144C18.8
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC1378INData Raw: 2f 70 61 74 68 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 39 2e 33 36 33 39 33 20 39 2e 31 32 34 38 37 43 38 2e 36 35 35 32 20 38 2e 31 35 34 37 33 20 38 2e 32 31 36 36 39 20 36 2e 36 36 37 33 20 38 2e 33 31 31 36 33 20 35 2e 35 35 35 33 37 4c 38 2e 33 34 30 39 38 20 35 2e 32 31 31 32 37 4c 38 2e 35 30 32 33 31 20 35 2e 32 34 30 35 35 43 38 2e 38 30 35 32 36 20 35 2e 32 39 35 34 39 20 39 2e 33 32 37 36 31 20 35 2e 34 38 38 38 20 39 2e 35 37 32 32 31 20 35 2e 36 33 36 35 31 43 31 30 2e 32 34 33 34 20 36 2e 30 34 31 38 32 20 31 30 2e 35 33 33 39 20 36 2e 35 37 35 34 35 20 31 30 2e 38 32 39 36 20 37 2e 39 34 35 37 32 43 31 30 2e 39 31 36 32 20 38 2e 33 34 37 30 37 20 31 31 2e 30 32 39 39 20 38 2e 38 30 31 32 37 20 31 31
                                                                                                                                                                                                                                                          Data Ascii: /path><path fill="#363636" d="M9.36393 9.12487C8.6552 8.15473 8.21669 6.6673 8.31163 5.55537L8.34098 5.21127L8.50231 5.24055C8.80526 5.29549 9.32761 5.4888 9.57221 5.63651C10.2434 6.04182 10.5339 6.57545 10.8296 7.94572C10.9162 8.34707 11.0299 8.80127 11
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC1378INData Raw: 36 36 39 20 31 33 2e 39 31 38 33 20 32 31 2e 31 39 32 37 43 31 32 2e 36 35 38 33 20 32 31 2e 32 35 37 39 20 31 31 2e 38 32 39 20 32 31 2e 33 39 32 35 20 31 31 2e 30 38 34 20 32 31 2e 36 35 32 36 43 31 30 2e 39 37 36 38 20 32 31 2e 36 39 30 31 20 31 30 2e 38 38 31 32 20 32 31 2e 37 31 32 38 20 31 30 2e 38 37 31 35 20 32 31 2e 37 30 33 32 43 31 30 2e 38 34 31 33 20 32 31 2e 36 37 33 32 20 31 31 2e 33 34 38 37 20 32 31 2e 33 37 32 35 20 31 31 2e 37 36 37 36 20 32 31 2e 31 37 31 39 43 31 32 2e 33 35 38 35 20 32 30 2e 38 38 38 39 20 31 32 2e 39 34 36 37 20 32 30 2e 37 33 34 35 20 31 34 2e 32 36 34 36 20 32 30 2e 35 31 36 33 43 31 34 2e 39 31 35 35 20 32 30 2e 34 30 38 35 20 31 35 2e 35 38 37 37 20 32 30 2e 32 37 37 37 20 31 35 2e 37 35 38 35 20 32 30 2e 32 32
                                                                                                                                                                                                                                                          Data Ascii: 669 13.9183 21.1927C12.6583 21.2579 11.829 21.3925 11.084 21.6526C10.9768 21.6901 10.8812 21.7128 10.8715 21.7032C10.8413 21.6732 11.3487 21.3725 11.7676 21.1719C12.3585 20.8889 12.9467 20.7345 14.2646 20.5163C14.9155 20.4085 15.5877 20.2777 15.7585 20.22
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC1378INData Raw: 37 32 20 31 39 2e 36 37 30 37 20 32 38 2e 36 32 36 33 43 31 39 2e 37 30 32 37 20 32 38 2e 36 35 37 39 20 31 39 2e 32 35 38 36 20 32 38 2e 39 35 33 35 20 31 38 2e 39 34 35 34 20 32 39 2e 31 30 39 43 31 38 2e 35 32 34 20 32 39 2e 33 31 38 33 20 31 38 2e 31 38 38 39 20 32 39 2e 33 39 39 32 20 31 37 2e 37 34 33 35 20 32 39 2e 33 39 39 32 43 31 36 2e 39 33 35 38 20 32 39 2e 33 39 39 32 20 31 36 2e 32 36 35 34 20 32 38 2e 39 39 30 38 20 31 35 2e 37 30 35 39 20 32 38 2e 31 35 37 38 43 31 35 2e 35 39 35 39 20 32 37 2e 39 39 34 20 31 35 2e 33 34 38 34 20 32 37 2e 35 30 33 20 31 35 2e 31 35 36 31 20 32 37 2e 30 36 36 39 43 31 34 2e 35 36 35 34 20 32 35 2e 37 32 37 34 20 31 34 2e 32 37 33 37 20 32 35 2e 33 31 39 33 20 31 33 2e 35 38 37 39 20 32 34 2e 38 37 32 37 43
                                                                                                                                                                                                                                                          Data Ascii: 72 19.6707 28.6263C19.7027 28.6579 19.2586 28.9535 18.9454 29.109C18.524 29.3183 18.1889 29.3992 17.7435 29.3992C16.9358 29.3992 16.2654 28.9908 15.7059 28.1578C15.5959 27.994 15.3484 27.503 15.1561 27.0669C14.5654 25.7274 14.2737 25.3193 13.5879 24.8727C
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC1378INData Raw: 31 35 31 31 20 31 31 2e 35 36 34 20 35 2e 36 35 35 30 33 20 31 31 2e 36 37 39 31 20 35 2e 33 38 33 33 34 20 31 31 2e 39 38 30 34 43 34 2e 39 33 30 34 32 20 31 32 2e 34 38 32 38 20 34 2e 37 32 37 39 36 20 31 33 2e 30 34 37 33 20 34 2e 35 38 31 38 31 20 31 34 2e 32 31 35 35 43 34 2e 34 31 37 39 35 20 31 35 2e 35 32 35 31 20 33 2e 39 35 37 32 33 20 31 36 2e 34 35 30 32 20 32 2e 36 38 30 34 34 20 31 38 2e 30 33 33 34 43 31 2e 39 33 33 30 34 20 31 38 2e 39 36 30 31 20 31 2e 38 31 30 37 35 20 31 39 2e 31 33 30 31 20 31 2e 36 32 32 31 36 20 31 39 2e 35 30 33 36 43 31 2e 33 38 34 36 31 20 31 39 2e 39 37 34 20 31 2e 33 31 39 33 20 32 30 2e 32 33 37 35 20 31 2e 32 39 32 38 32 20 32 30 2e 38 33 31 35 43 31 2e 32 36 34 38 34 20 32 31 2e 34 35 39 34 20 31 2e 33 31 39
                                                                                                                                                                                                                                                          Data Ascii: 1511 11.564 5.65503 11.6791 5.38334 11.9804C4.93042 12.4828 4.72796 13.0473 4.58181 14.2155C4.41795 15.5251 3.95723 16.4502 2.68044 18.0334C1.93304 18.9601 1.81075 19.1301 1.62216 19.5036C1.38461 19.974 1.3193 20.2375 1.29282 20.8315C1.26484 21.4594 1.319
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC1378INData Raw: 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 2f 70 61 74 68 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 31 30 2e 31 32 31 33 20 31 32 2e 38 31 32 37 43 39 2e 37 32 31 35 31 20 31 32 2e 39 33 34 38 20 39 2e 33 33 32 38 39 20 31 33 2e 33 35 36 20 39 2e 32 31 32 35 39 20 31 33 2e 37 39 37 38 43 39 2e 31 33 39 32 20 31 34 2e 30 36 37 32 20 39 2e 31 38 30 38 33 20 31 34 2e 35 34 20 39 2e 32 39 30 37 36 20 31 34 2e 36 38 36 43 39 2e 34 36 38 33 35 20 31 34 2e 39 32 31 38 20 39 2e 36 34 30 30 39 20 31 34 2e 39 38 33 39 20 31 30 2e 31 30 35 31 20 31 34 2e 39 38 30 37 43 31 31 2e 30 31 35 36 20 31 34 2e 39 37 34 34 20 31 31 2e 38 30 37 20 31 34 2e 35 38 36 32 20 31
                                                                                                                                                                                                                                                          Data Ascii: rule="evenodd" fill-rule="evenodd"></path><path fill="#363636" d="M10.1213 12.8127C9.72151 12.9348 9.33289 13.356 9.21259 13.7978C9.1392 14.0672 9.18083 14.54 9.29076 14.686C9.46835 14.9218 9.64009 14.9839 10.1051 14.9807C11.0156 14.9744 11.807 14.5862 1
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC1378INData Raw: 31 36 2e 32 35 34 36 20 39 32 2e 33 34 35 39 20 31 37 2e 36 33 30 34 4c 39 30 2e 32 31 39 37 20 31 37 2e 34 34 32 37 43 39 30 2e 33 36 35 36 20 31 35 2e 32 33 33 33 20 39 32 2e 31 33 37 35 20 31 33 2e 38 39 39 32 20 39 34 2e 36 38 30 35 20 31 33 2e 38 39 39 32 43 39 37 2e 33 30 36 39 20 31 33 2e 38 39 39 32 20 39 38 2e 37 30 33 33 20 31 35 2e 31 37 30 37 20 39 38 2e 37 30 33 33 20 31 37 2e 33 33 38 36 56 32 34 2e 34 34 36 35 48 39 36 2e 37 32 33 32 56 32 33 2e 32 33 37 35 48 39 36 2e 37 30 32 33 43 39 36 2e 32 32 32 39 20 32 34 2e 30 32 39 36 20 39 35 2e 31 35 39 38 20 32 34 2e 36 39 36 36 20 39 33 2e 35 35 34 39 20 32 34 2e 36 39 36 36 5a 4d 39 34 2e 30 39 36 38 20 32 33 2e 32 31 36 37 43 39 35 2e 35 35 35 39 20 32 33 2e 32 31 36 37 20 39 36 2e 37 30 32
                                                                                                                                                                                                                                                          Data Ascii: 16.2546 92.3459 17.6304L90.2197 17.4427C90.3656 15.2333 92.1375 13.8992 94.6805 13.8992C97.3069 13.8992 98.7033 15.1707 98.7033 17.3386V24.4465H96.7232V23.2375H96.7023C96.2229 24.0296 95.1598 24.6966 93.5549 24.6966ZM94.0968 23.2167C95.5559 23.2167 96.702
                                                                                                                                                                                                                                                          2024-11-15 14:49:03 UTC720INData Raw: 33 36 33 36 22 20 64 3d 22 4d 35 39 2e 39 33 32 37 20 32 34 2e 34 34 36 34 56 31 34 2e 31 34 39 33 48 36 31 2e 39 39 36 34 56 32 34 2e 34 34 36 34 48 35 39 2e 39 33 32 37 5a 4d 35 39 2e 39 33 32 37 20 31 32 2e 35 34 34 33 56 31 30 2e 31 30 35 35 48 36 31 2e 39 39 36 34 56 31 32 2e 35 34 34 33 48 35 39 2e 39 33 32 37 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 34 38 2e 33 39 35 39 20 32 34 2e 34 34 36 35 56 31 34 2e 31 34 39 34 48 35 30 2e 34 33 38 36 56 31 35 2e 36 30 38 35 48 35 30 2e 34 35 39 35 43 35 31 2e 30 34 33 32 20 31 34 2e 37 31 32 32 20 35 32 2e 31 38 39 36 20 31 33 2e 38 39 39 32 20 35 33 2e 37 35 32 39 20 31 33 2e 38 39 39 32 43 35 36 2e 30 34 35 38 20 31 33 2e 38 39 39 32 20 35
                                                                                                                                                                                                                                                          Data Ascii: 3636" d="M59.9327 24.4464V14.1493H61.9964V24.4464H59.9327ZM59.9327 12.5443V10.1055H61.9964V12.5443H59.9327Z"></path><path fill="#363636" d="M48.3959 24.4465V14.1494H50.4386V15.6085H50.4595C51.0432 14.7122 52.1896 13.8992 53.7529 13.8992C56.0458 13.8992 5


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          77192.168.2.44999734.149.250.584431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:06 UTC644OUTGET /images/uvy10p5b/production/16dec957745643b2ebea3db5b5e1c32a52320ed5-155x32.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: cdn.sanity.io
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:06 UTC771INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:06 GMT
                                                                                                                                                                                                                                                          x-b3-traceid: 7e8d8e9faff281d3a91f98c7c3607e18
                                                                                                                                                                                                                                                          x-b3-parentspanid: 3906f0046789f8ae
                                                                                                                                                                                                                                                          x-b3-spanid: c29ab584457d1524
                                                                                                                                                                                                                                                          x-b3-sampled: 0
                                                                                                                                                                                                                                                          Vary: origin, accept-encoding
                                                                                                                                                                                                                                                          x-sanity-asset-storage: gcs-default
                                                                                                                                                                                                                                                          content-security-policy: script-src 'none'
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          Last-Modified: Mon, 02 Sep 2024 15:36:47 GMT
                                                                                                                                                                                                                                                          cache-control: public, max-age=31536000, s-maxage=2592000
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          sanity-gateway: k8s-gcp-eu-w1-prod-ing-01
                                                                                                                                                                                                                                                          xkey: project-uvy10p5b-production
                                                                                                                                                                                                                                                          X-Varnish-Age: 0
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          2024-11-15 14:49:06 UTC607INData Raw: 32 36 63 35 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 35 20 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 77 69 64 74 68 3d 22 31 35 35 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 33 35 31 5f 36 38 39 38 31 29 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 33 30 2e 30 39 33 34 20 32 32 2e 35 37 32 34 43 32 39 2e 37 33 35 36 20 32 32 2e 35 37 32 34 20 32 39 2e 34 38 32 37 20 32 32 2e 34 39 36 38 20 32 39 2e 33 33 34 36 20 32 32 2e 33 34 35 37 43 32 39 2e 31 39 38 39 20 32 32 2e 31 39 34 35 20 32 39 2e 31 33 31 20 32
                                                                                                                                                                                                                                                          Data Ascii: 26c5<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 155 32" height="32" width="155"><g clip-path="url(#clip0_351_68981)"><path fill="#363636" d="M30.0934 22.5724C29.7356 22.5724 29.4827 22.4968 29.3346 22.3457C29.1989 22.1945 29.131 2
                                                                                                                                                                                                                                                          2024-11-15 14:49:06 UTC1378INData Raw: 35 31 20 33 32 2e 37 39 35 34 20 32 32 2e 31 39 34 35 20 33 32 2e 36 34 37 33 20 32 32 2e 33 34 35 37 43 33 32 2e 34 39 39 32 20 32 32 2e 34 39 36 38 20 33 32 2e 32 34 36 33 20 32 32 2e 35 37 32 34 20 33 31 2e 38 38 38 35 20 32 32 2e 35 37 32 34 48 33 30 2e 30 39 33 34 5a 4d 33 34 2e 33 33 31 34 20 31 35 2e 38 32 36 33 43 33 34 2e 38 33 37 33 20 31 35 2e 38 32 36 33 20 33 35 2e 32 32 35 39 20 31 35 2e 36 38 37 38 20 33 35 2e 34 39 37 34 20 31 35 2e 34 31 30 36 43 33 35 2e 37 38 31 20 31 35 2e 31 33 33 35 20 33 35 2e 39 32 33 20 31 34 2e 37 31 37 37 20 33 35 2e 39 32 33 20 31 34 2e 31 36 33 35 43 33 35 2e 39 32 33 20 31 33 2e 35 39 36 35 20 33 35 2e 37 38 31 20 31 33 2e 31 37 34 35 20 33 35 2e 34 39 37 34 20 31 32 2e 38 39 37 34 43 33 35 2e 32 32 35 39 20
                                                                                                                                                                                                                                                          Data Ascii: 51 32.7954 22.1945 32.6473 22.3457C32.4992 22.4968 32.2463 22.5724 31.8885 22.5724H30.0934ZM34.3314 15.8263C34.8373 15.8263 35.2259 15.6878 35.4974 15.4106C35.781 15.1335 35.923 14.7177 35.923 14.1635C35.923 13.5965 35.781 13.1745 35.4974 12.8974C35.2259
                                                                                                                                                                                                                                                          2024-11-15 14:49:06 UTC1378INData Raw: 2e 36 33 34 33 20 32 32 2e 35 37 32 33 20 35 32 2e 33 38 31 34 20 32 32 2e 34 39 36 36 20 35 32 2e 32 33 33 34 20 32 32 2e 33 34 35 36 43 35 32 2e 30 38 35 33 20 32 32 2e 31 39 34 34 20 35 32 2e 30 31 31 34 20 32 31 2e 39 35 35 20 35 32 2e 30 31 31 34 20 32 31 2e 36 32 37 34 56 31 34 2e 30 38 37 37 43 35 32 2e 30 31 31 34 20 31 33 2e 38 36 31 20 35 32 2e 30 34 38 33 20 31 33 2e 37 30 39 38 20 35 32 2e 31 32 32 33 20 31 33 2e 36 33 34 32 43 35 32 2e 32 30 38 37 20 31 33 2e 35 34 36 20 35 32 2e 33 38 31 34 20 31 33 2e 35 30 31 39 20 35 32 2e 36 34 30 36 20 31 33 2e 35 30 31 39 48 35 34 2e 35 34 36 38 43 35 34 2e 36 39 34 37 20 31 33 2e 35 30 31 39 20 35 34 2e 38 30 35 38 20 31 33 2e 35 32 37 31 20 35 34 2e 38 37 39 38 20 31 33 2e 35 37 37 35 43 35 34 2e 39
                                                                                                                                                                                                                                                          Data Ascii: .6343 22.5723 52.3814 22.4966 52.2334 22.3456C52.0853 22.1944 52.0114 21.955 52.0114 21.6274V14.0877C52.0114 13.861 52.0483 13.7098 52.1223 13.6342C52.2087 13.546 52.3814 13.5019 52.6406 13.5019H54.5468C54.6947 13.5019 54.8058 13.5271 54.8798 13.5775C54.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:06 UTC1378INData Raw: 30 35 20 31 33 2e 38 37 39 39 20 37 32 2e 30 30 37 20 31 34 2e 32 32 43 37 32 2e 31 34 32 37 20 31 34 2e 33 30 38 32 20 37 32 2e 32 31 30 36 20 31 34 2e 34 32 31 36 20 37 32 2e 32 31 30 36 20 31 34 2e 35 36 30 32 43 37 32 2e 32 31 30 36 20 31 34 2e 36 36 30 39 20 37 32 2e 31 36 31 32 20 31 34 2e 37 39 33 32 20 37 32 2e 30 36 32 35 20 31 34 2e 39 35 37 4c 37 31 2e 33 30 33 37 20 31 36 2e 32 39 38 36 43 37 31 2e 32 31 37 34 20 31 36 2e 34 37 35 20 37 31 2e 31 31 32 35 20 31 36 2e 35 36 33 32 20 37 30 2e 39 38 39 32 20 31 36 2e 35 36 33 32 43 37 30 2e 39 31 35 31 20 31 36 2e 35 36 33 32 20 37 30 2e 37 39 37 39 20 31 36 2e 35 31 32 38 20 37 30 2e 36 33 37 35 20 31 36 2e 34 31 32 43 37 30 2e 33 30 34 34 20 31 36 2e 31 39 37 39 20 36 39 2e 39 38 39 38 20 31 36
                                                                                                                                                                                                                                                          Data Ascii: 05 13.8799 72.007 14.22C72.1427 14.3082 72.2106 14.4216 72.2106 14.5602C72.2106 14.6609 72.1612 14.7932 72.0625 14.957L71.3037 16.2986C71.2174 16.475 71.1125 16.5632 70.9892 16.5632C70.9151 16.5632 70.7979 16.5128 70.6375 16.412C70.3044 16.1979 69.9898 16
                                                                                                                                                                                                                                                          2024-11-15 14:49:06 UTC1378INData Raw: 32 33 20 38 32 2e 37 38 38 20 32 32 2e 35 37 32 33 48 38 30 2e 39 30 30 34 43 38 30 2e 37 36 34 37 20 32 32 2e 35 37 32 33 20 38 30 2e 36 35 39 37 20 32 32 2e 35 35 33 34 20 38 30 2e 35 38 35 37 20 32 32 2e 35 31 35 35 43 38 30 2e 35 31 31 38 20 32 32 2e 34 36 35 32 20 38 30 2e 34 35 20 32 32 2e 33 38 39 36 20 38 30 2e 34 30 30 37 20 32 32 2e 32 38 38 38 4c 38 30 2e 31 36 30 31 20 32 31 2e 37 32 32 43 37 39 2e 38 30 32 33 20 32 32 2e 31 31 32 34 20 37 39 2e 33 37 30 35 20 32 32 2e 33 39 36 20 37 38 2e 38 36 34 36 20 32 32 2e 35 37 32 33 43 37 38 2e 33 37 31 31 20 32 32 2e 37 36 31 33 20 37 37 2e 37 36 36 36 20 32 32 2e 38 35 35 37 20 37 37 2e 30 35 31 20 32 32 2e 38 35 35 37 5a 4d 37 38 2e 34 33 39 20 32 30 2e 32 38 35 38 43 37 38 2e 39 32 30 32 20 32 30
                                                                                                                                                                                                                                                          Data Ascii: 23 82.788 22.5723H80.9004C80.7647 22.5723 80.6597 22.5534 80.5857 22.5155C80.5118 22.4652 80.45 22.3896 80.4007 22.2888L80.1601 21.722C79.8023 22.1124 79.3705 22.396 78.8646 22.5723C78.3711 22.7613 77.7666 22.8557 77.051 22.8557ZM78.439 20.2858C78.9202 20
                                                                                                                                                                                                                                                          2024-11-15 14:49:06 UTC1378INData Raw: 33 2e 35 30 32 31 48 39 34 2e 37 30 39 33 43 39 34 2e 38 33 32 37 20 31 33 2e 35 30 32 31 20 39 34 2e 39 32 35 31 20 31 33 2e 35 33 39 39 20 39 34 2e 39 38 36 39 20 31 33 2e 36 31 35 34 43 39 35 2e 30 36 30 39 20 31 33 2e 36 37 38 34 20 39 35 2e 30 39 38 20 31 33 2e 37 36 36 36 20 39 35 2e 30 39 38 20 31 33 2e 38 38 43 39 35 2e 30 39 38 20 31 34 2e 30 30 36 20 39 35 2e 30 35 34 37 20 31 34 2e 31 31 39 34 20 39 34 2e 39 36 38 34 20 31 34 2e 32 32 30 31 4c 39 31 2e 38 30 33 38 20 31 37 2e 39 32 33 39 4c 39 35 2e 30 36 30 39 20 32 31 2e 38 35 34 33 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 31 30 31 2e 30 37 20 32 32 2e 38 35 35 37 43 31 30 30 2e 30 33 34 20 32 32 2e 38 35 35 37 20 39 39 2e 31
                                                                                                                                                                                                                                                          Data Ascii: 3.5021H94.7093C94.8327 13.5021 94.9251 13.5399 94.9869 13.6154C95.0609 13.6784 95.098 13.7666 95.098 13.88C95.098 14.006 95.0547 14.1194 94.9684 14.2201L91.8038 17.9239L95.0609 21.8543Z"></path><path fill="#363636" d="M101.07 22.8557C100.034 22.8557 99.1
                                                                                                                                                                                                                                                          2024-11-15 14:49:06 UTC1378INData Raw: 31 33 33 20 32 32 2e 38 35 35 37 20 31 31 30 2e 31 35 32 20 32 32 2e 37 34 38 37 20 31 30 39 2e 32 32 37 20 32 32 2e 35 33 34 36 43 31 30 38 2e 33 30 32 20 32 32 2e 33 30 37 37 20 31 30 37 2e 35 35 35 20 32 31 2e 39 39 32 38 20 31 30 36 2e 39 38 38 20 32 31 2e 35 38 39 37 43 31 30 36 2e 37 37 38 20 32 31 2e 34 35 31 31 20 31 30 36 2e 36 37 33 20 32 31 2e 33 30 36 32 20 31 30 36 2e 36 37 33 20 32 31 2e 31 35 35 31 43 31 30 36 2e 36 37 33 20 32 31 2e 30 35 34 33 20 31 30 36 2e 37 31 20 32 30 2e 39 34 37 32 20 31 30 36 2e 37 38 34 20 32 30 2e 38 33 33 38 4c 31 30 37 2e 36 39 31 20 31 39 2e 33 35 39 39 43 31 30 37 2e 37 39 20 31 39 2e 32 30 38 37 20 31 30 37 2e 38 38 38 20 31 39 2e 31 33 33 32 20 31 30 37 2e 39 38 37 20 31 39 2e 31 33 33 32 43 31 30 38 2e 30
                                                                                                                                                                                                                                                          Data Ascii: 133 22.8557 110.152 22.7487 109.227 22.5346C108.302 22.3077 107.555 21.9928 106.988 21.5897C106.778 21.4511 106.673 21.3062 106.673 21.1551C106.673 21.0543 106.71 20.9472 106.784 20.8338L107.691 19.3599C107.79 19.2087 107.888 19.1332 107.987 19.1332C108.0
                                                                                                                                                                                                                                                          2024-11-15 14:49:06 UTC1058INData Raw: 35 37 20 31 31 34 2e 38 39 20 31 35 2e 37 38 38 35 20 31 31 35 2e 34 30 38 20 31 36 2e 31 32 38 37 43 31 31 35 2e 39 33 39 20 31 36 2e 34 35 36 31 20 31 31 36 2e 33 33 39 20 31 36 2e 38 36 35 35 20 31 31 36 2e 36 31 31 20 31 37 2e 33 35 36 39 43 31 31 36 2e 38 38 32 20 31 37 2e 38 33 35 35 20 31 31 37 2e 30 31 38 20 31 38 2e 34 34 30 32 20 31 31 37 2e 30 31 38 20 31 39 2e 31 37 31 43 31 31 37 2e 30 31 38 20 32 30 2e 32 39 32 32 20 31 31 36 2e 36 30 35 20 32 31 2e 31 38 36 36 20 31 31 35 2e 37 37 38 20 32 31 2e 38 35 34 32 43 31 31 34 2e 39 36 34 20 32 32 2e 35 32 31 39 20 31 31 33 2e 37 36 31 20 32 32 2e 38 35 35 37 20 31 31 32 2e 31 36 39 20 32 32 2e 38 35 35 37 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22
                                                                                                                                                                                                                                                          Data Ascii: 57 114.89 15.7885 115.408 16.1287C115.939 16.4561 116.339 16.8655 116.611 17.3569C116.882 17.8355 117.018 18.4402 117.018 19.171C117.018 20.2922 116.605 21.1866 115.778 21.8542C114.964 22.5219 113.761 22.8557 112.169 22.8557Z"></path><path fill="#363636"
                                                                                                                                                                                                                                                          2024-11-15 14:49:06 UTC1378INData Raw: 36 37 35 0d 0a 43 31 32 38 2e 38 30 33 20 32 32 2e 32 38 38 39 20 31 32 38 2e 37 32 39 20 32 32 2e 34 31 34 39 20 31 32 38 2e 36 33 20 32 32 2e 34 37 37 38 43 31 32 38 2e 35 34 34 20 32 32 2e 35 34 30 39 20 31 32 38 2e 34 30 38 20 32 32 2e 35 37 32 34 20 31 32 38 2e 32 32 33 20 32 32 2e 35 37 32 34 48 31 32 36 2e 34 31 43 31 32 36 2e 32 33 37 20 32 32 2e 35 37 32 34 20 31 32 36 2e 31 30 37 20 32 32 2e 35 34 30 39 20 31 32 36 2e 30 32 31 20 32 32 2e 34 37 37 38 43 31 32 35 2e 39 33 34 20 32 32 2e 34 30 32 33 20 31 32 35 2e 38 36 31 20 32 32 2e 32 37 36 34 20 31 32 35 2e 37 39 39 20 32 32 2e 30 39 39 39 4c 31 32 34 2e 35 37 37 20 31 38 2e 36 37 39 36 4c 31 32 33 2e 33 35 36 20 32 32 2e 30 39 39 39 43 31 32 33 2e 33 30 36 20 32 32 2e 32 37 36 34 20 31 32 33
                                                                                                                                                                                                                                                          Data Ascii: 675C128.803 22.2889 128.729 22.4149 128.63 22.4778C128.544 22.5409 128.408 22.5724 128.223 22.5724H126.41C126.237 22.5724 126.107 22.5409 126.021 22.4778C125.934 22.4023 125.861 22.2764 125.799 22.0999L124.577 18.6796L123.356 22.0999C123.306 22.2764 123
                                                                                                                                                                                                                                                          2024-11-15 14:49:07 UTC282INData Raw: 22 4d 31 34 34 2e 39 32 38 20 32 36 2e 33 38 39 34 43 31 34 34 2e 35 37 20 32 36 2e 33 38 39 34 20 31 34 34 2e 33 31 38 20 32 36 2e 33 31 33 38 20 31 34 34 2e 31 36 39 20 32 36 2e 31 36 32 36 43 31 34 34 2e 30 33 33 20 32 36 2e 30 31 31 34 20 31 34 33 2e 39 36 36 20 32 35 2e 37 37 32 31 20 31 34 33 2e 39 36 36 20 32 35 2e 34 34 34 35 56 31 34 2e 36 31 36 38 43 31 34 34 2e 35 32 31 20 31 34 2e 32 31 33 37 20 31 34 35 2e 32 31 39 20 31 33 2e 38 37 39 39 20 31 34 36 2e 30 35 37 20 31 33 2e 36 31 35 33 43 31 34 36 2e 38 39 36 20 31 33 2e 33 35 30 38 20 31 34 37 2e 37 37 32 20 31 33 2e 32 31 38 35 20 31 34 38 2e 36 38 35 20 31 33 2e 32 31 38 35 43 31 35 32 2e 34 31 31 20 31 33 2e 32 31 38 35 20 31 35 34 2e 32 37 34 20 31 34 2e 38 33 31 20 31 35 34 2e 32 37 34
                                                                                                                                                                                                                                                          Data Ascii: "M144.928 26.3894C144.57 26.3894 144.318 26.3138 144.169 26.1626C144.033 26.0114 143.966 25.7721 143.966 25.4445V14.6168C144.521 14.2137 145.219 13.8799 146.057 13.6153C146.896 13.3508 147.772 13.2185 148.685 13.2185C152.411 13.2185 154.274 14.831 154.274


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          78192.168.2.44999634.149.250.584431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:06 UTC644OUTGET /images/uvy10p5b/production/7bd9afaf4a450e96125aed5929a55dab83751c5d-153x32.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: cdn.sanity.io
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:06 UTC771INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:06 GMT
                                                                                                                                                                                                                                                          x-b3-traceid: 2a9c91cf67832dcef4553f9099b12945
                                                                                                                                                                                                                                                          x-b3-parentspanid: 07bc54c14d053eb5
                                                                                                                                                                                                                                                          x-b3-spanid: a3a4b8ef78ec63bd
                                                                                                                                                                                                                                                          x-b3-sampled: 0
                                                                                                                                                                                                                                                          Vary: origin, accept-encoding
                                                                                                                                                                                                                                                          x-sanity-asset-storage: gcs-default
                                                                                                                                                                                                                                                          content-security-policy: script-src 'none'
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          Last-Modified: Mon, 02 Sep 2024 15:36:52 GMT
                                                                                                                                                                                                                                                          cache-control: public, max-age=31536000, s-maxage=2592000
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          sanity-gateway: k8s-gcp-eu-w1-prod-ing-01
                                                                                                                                                                                                                                                          xkey: project-uvy10p5b-production
                                                                                                                                                                                                                                                          X-Varnish-Age: 0
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          2024-11-15 14:49:06 UTC1378INData Raw: 66 32 35 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 33 20 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 77 69 64 74 68 3d 22 31 35 33 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 38 32 2e 33 31 38 31 20 38 2e 38 39 35 36 33 56 31 33 2e 39 35 35 36 43 38 33 2e 31 34 36 31 20 31 32 2e 38 35 31 36 20 38 34 2e 33 34 32 31 20 31 32 2e 32 39 39 36 20 38 35 2e 39 30 36 31 20 31 32 2e 32 39 39 36 43 38 36 2e 36 34 32 31 20 31 32 2e 32 39 39 36 20 38 37 2e 32 38 36 31 20 31 32 2e 33 39 31 36 20 38 37 2e 38 33 38 31 20 31 32 2e 36 36 37 36 43 38 38 2e 34 38 32 31
                                                                                                                                                                                                                                                          Data Ascii: f25<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 153 32" height="32" width="153"><path fill="#363636" d="M82.3181 8.89563V13.9556C83.1461 12.8516 84.3421 12.2996 85.9061 12.2996C86.6421 12.2996 87.2861 12.3916 87.8381 12.6676C88.4821
                                                                                                                                                                                                                                                          2024-11-15 14:49:06 UTC1378INData Raw: 20 31 38 2e 38 33 31 36 43 31 34 36 2e 34 34 32 20 31 38 2e 38 33 31 36 20 31 34 36 2e 31 36 36 20 31 38 2e 37 33 39 36 20 31 34 35 2e 39 38 32 20 31 38 2e 37 33 39 36 43 31 34 34 2e 36 30 32 20 31 38 2e 35 35 35 36 20 31 34 32 2e 34 38 36 20 31 37 2e 37 32 37 36 20 31 34 32 2e 34 38 36 20 31 35 2e 36 31 31 36 43 31 34 32 2e 33 39 34 20 31 33 2e 34 30 33 36 20 31 34 34 2e 37 38 36 20 31 31 2e 39 33 31 36 20 31 34 37 2e 34 35 34 20 31 31 2e 39 33 31 36 5a 4d 31 33 31 2e 38 31 34 20 38 2e 30 36 37 36 33 56 31 36 2e 37 31 35 36 4c 31 33 36 2e 35 30 36 20 31 32 2e 32 39 39 36 48 31 34 30 2e 32 37 38 4c 31 33 35 2e 36 37 38 20 31 36 2e 37 31 35 36 4c 31 34 30 2e 37 33 38 20 32 33 2e 33 33 39 36 48 31 33 36 2e 39 36 36 4c 31 33 33 2e 34 37 20 31 38 2e 38 33 31
                                                                                                                                                                                                                                                          Data Ascii: 18.8316C146.442 18.8316 146.166 18.7396 145.982 18.7396C144.602 18.5556 142.486 17.7276 142.486 15.6116C142.394 13.4036 144.786 11.9316 147.454 11.9316ZM131.814 8.06763V16.7156L136.506 12.2996H140.278L135.678 16.7156L140.738 23.3396H136.966L133.47 18.831
                                                                                                                                                                                                                                                          2024-11-15 14:49:06 UTC1128INData Raw: 39 32 33 36 20 38 32 2e 35 30 32 31 20 31 39 2e 36 35 39 36 20 38 32 2e 39 36 32 31 20 32 30 2e 33 30 33 36 43 38 33 2e 34 32 32 31 20 32 30 2e 38 35 35 36 20 38 34 2e 31 35 38 31 20 32 31 2e 31 33 31 36 20 38 35 2e 31 37 30 31 20 32 31 2e 31 33 31 36 43 38 35 2e 38 31 34 31 20 32 31 2e 31 33 31 36 20 38 36 2e 33 36 36 31 20 32 30 2e 39 34 37 36 20 38 36 2e 37 33 34 31 20 32 30 2e 36 37 31 36 43 38 37 2e 31 30 32 31 20 32 30 2e 33 30 33 36 20 38 37 2e 33 37 38 31 20 31 39 2e 39 33 35 36 20 38 37 2e 35 36 32 31 20 31 39 2e 34 37 35 36 43 38 37 2e 37 34 36 31 20 31 39 2e 30 31 35 36 20 38 37 2e 38 33 38 31 20 31 38 2e 34 36 33 36 20 38 37 2e 38 33 38 31 20 31 38 2e 30 30 33 36 43 38 37 2e 38 33 38 31 20 31 37 2e 30 38 33 36 20 38 37 2e 36 35 34 31 20 31 36
                                                                                                                                                                                                                                                          Data Ascii: 9236 82.5021 19.6596 82.9621 20.3036C83.4221 20.8556 84.1581 21.1316 85.1701 21.1316C85.8141 21.1316 86.3661 20.9476 86.7341 20.6716C87.1021 20.3036 87.3781 19.9356 87.5621 19.4756C87.7461 19.0156 87.8381 18.4636 87.8381 18.0036C87.8381 17.0836 87.6541 16
                                                                                                                                                                                                                                                          2024-11-15 14:49:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          79192.168.2.44999834.149.250.584431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:07 UTC415OUTGET /images/uvy10p5b/production/7bd9afaf4a450e96125aed5929a55dab83751c5d-153x32.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: cdn.sanity.io
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:07 UTC773INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          x-b3-traceid: 2a9c91cf67832dcef4553f9099b12945
                                                                                                                                                                                                                                                          x-b3-parentspanid: 07bc54c14d053eb5
                                                                                                                                                                                                                                                          x-b3-spanid: a3a4b8ef78ec63bd
                                                                                                                                                                                                                                                          x-b3-sampled: 0
                                                                                                                                                                                                                                                          x-sanity-asset-storage: gcs-default
                                                                                                                                                                                                                                                          content-security-policy: script-src 'none'
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          sanity-gateway: k8s-gcp-eu-w1-prod-ing-01
                                                                                                                                                                                                                                                          xkey: project-uvy10p5b-production
                                                                                                                                                                                                                                                          X-Varnish-Age: 0
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:06 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, s-maxage=2592000
                                                                                                                                                                                                                                                          Last-Modified: Mon, 02 Sep 2024 15:36:52 GMT
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Vary: origin, accept-encoding
                                                                                                                                                                                                                                                          Content-Length: 3877
                                                                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:07 UTC605INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 33 20 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 77 69 64 74 68 3d 22 31 35 33 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 38 32 2e 33 31 38 31 20 38 2e 38 39 35 36 33 56 31 33 2e 39 35 35 36 43 38 33 2e 31 34 36 31 20 31 32 2e 38 35 31 36 20 38 34 2e 33 34 32 31 20 31 32 2e 32 39 39 36 20 38 35 2e 39 30 36 31 20 31 32 2e 32 39 39 36 43 38 36 2e 36 34 32 31 20 31 32 2e 32 39 39 36 20 38 37 2e 32 38 36 31 20 31 32 2e 33 39 31 36 20 38 37 2e 38 33 38 31 20 31 32 2e 36 36 37 36 43 38 38 2e 34 38 32 31 20 31 32 2e 38
                                                                                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 153 32" height="32" width="153"><path fill="#363636" d="M82.3181 8.89563V13.9556C83.1461 12.8516 84.3421 12.2996 85.9061 12.2996C86.6421 12.2996 87.2861 12.3916 87.8381 12.6676C88.4821 12.8
                                                                                                                                                                                                                                                          2024-11-15 14:49:07 UTC1378INData Raw: 2e 33 31 38 31 5a 4d 37 30 2e 30 38 32 31 20 31 32 2e 30 32 33 36 43 37 36 2e 33 33 38 31 20 31 32 2e 30 32 33 36 20 37 35 2e 37 38 36 31 20 31 38 2e 37 33 39 36 20 37 35 2e 37 38 36 31 20 31 38 2e 37 33 39 36 48 36 37 2e 33 32 32 31 43 36 37 2e 36 39 30 31 20 32 30 2e 30 32 37 36 20 36 38 2e 37 39 34 31 20 32 30 2e 39 34 37 36 20 37 30 2e 33 35 38 31 20 32 30 2e 39 34 37 36 43 37 32 2e 32 39 30 31 20 32 30 2e 39 34 37 36 20 37 33 2e 33 30 32 31 20 31 39 2e 38 34 33 36 20 37 33 2e 33 30 32 31 20 31 39 2e 38 34 33 36 4c 37 35 2e 31 34 32 31 20 32 31 2e 36 38 33 36 43 37 34 2e 32 32 32 31 20 32 32 2e 36 30 33 36 20 37 32 2e 39 33 34 31 20 32 33 2e 34 33 31 36 20 37 30 2e 33 35 38 31 20 32 33 2e 34 33 31 36 43 36 36 2e 34 30 32 31 20 32 33 2e 34 33 31 36 20
                                                                                                                                                                                                                                                          Data Ascii: .3181ZM70.0821 12.0236C76.3381 12.0236 75.7861 18.7396 75.7861 18.7396H67.3221C67.6901 20.0276 68.7941 20.9476 70.3581 20.9476C72.2901 20.9476 73.3021 19.8436 73.3021 19.8436L75.1421 21.6836C74.2221 22.6036 72.9341 23.4316 70.3581 23.4316C66.4021 23.4316
                                                                                                                                                                                                                                                          2024-11-15 14:49:07 UTC1378INData Raw: 32 2e 38 39 20 32 33 2e 32 34 37 36 20 31 32 30 2e 36 38 32 20 32 33 2e 32 34 37 36 43 31 31 37 2e 32 37 38 20 32 33 2e 32 34 37 36 20 31 31 34 2e 36 31 20 32 30 2e 36 37 31 36 20 31 31 34 2e 36 31 20 31 37 2e 35 34 33 36 43 31 31 34 2e 35 31 38 20 31 34 2e 34 31 35 36 20 31 31 37 2e 32 37 38 20 31 31 2e 39 33 31 36 20 31 32 30 2e 36 38 32 20 31 31 2e 39 33 31 36 5a 4d 31 30 36 2e 32 33 38 20 31 31 2e 39 33 31 36 43 31 30 39 2e 36 34 32 20 31 31 2e 39 33 31 36 20 31 31 32 2e 33 31 20 31 34 2e 35 30 37 36 20 31 31 32 2e 33 31 20 31 37 2e 36 33 35 36 43 31 31 32 2e 33 31 20 32 30 2e 37 36 33 36 20 31 30 39 2e 35 35 20 32 33 2e 33 33 39 36 20 31 30 36 2e 32 33 38 20 32 33 2e 33 33 39 36 43 31 30 32 2e 38 33 34 20 32 33 2e 33 33 39 36 20 31 30 30 2e 31 36 36
                                                                                                                                                                                                                                                          Data Ascii: 2.89 23.2476 120.682 23.2476C117.278 23.2476 114.61 20.6716 114.61 17.5436C114.518 14.4156 117.278 11.9316 120.682 11.9316ZM106.238 11.9316C109.642 11.9316 112.31 14.5076 112.31 17.6356C112.31 20.7636 109.55 23.3396 106.238 23.3396C102.834 23.3396 100.166
                                                                                                                                                                                                                                                          2024-11-15 14:49:07 UTC516INData Raw: 35 30 31 20 31 36 2e 33 34 37 36 20 37 32 2e 31 39 38 31 20 31 34 2e 33 32 33 36 20 37 30 2e 30 38 32 31 20 31 34 2e 33 32 33 36 5a 4d 34 39 2e 32 39 30 31 20 37 2e 30 35 35 36 33 43 35 30 2e 33 39 34 31 20 37 2e 30 35 35 36 33 20 35 31 2e 33 31 34 31 20 37 2e 38 38 33 36 33 20 35 31 2e 33 31 34 31 20 38 2e 38 39 35 36 33 43 35 31 2e 33 31 34 31 20 39 2e 39 30 37 36 33 20 35 30 2e 33 39 34 31 20 31 30 2e 37 33 35 36 20 34 39 2e 32 39 30 31 20 31 30 2e 37 33 35 36 43 34 38 2e 31 38 36 31 20 31 30 2e 37 33 35 36 20 34 37 2e 32 36 36 31 20 39 2e 39 30 37 36 33 20 34 37 2e 32 36 36 31 20 38 2e 38 39 35 36 33 43 34 37 2e 32 36 36 31 20 37 2e 38 38 33 36 33 20 34 38 2e 31 38 36 31 20 37 2e 30 35 35 36 33 20 34 39 2e 32 39 30 31 20 37 2e 30 35 35 36 33 5a 22 3e
                                                                                                                                                                                                                                                          Data Ascii: 501 16.3476 72.1981 14.3236 70.0821 14.3236ZM49.2901 7.05563C50.3941 7.05563 51.3141 7.88363 51.3141 8.89563C51.3141 9.90763 50.3941 10.7356 49.2901 10.7356C48.1861 10.7356 47.2661 9.90763 47.2661 8.89563C47.2661 7.88363 48.1861 7.05563 49.2901 7.05563Z">


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          80192.168.2.44999934.149.250.584431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:07 UTC415OUTGET /images/uvy10p5b/production/16dec957745643b2ebea3db5b5e1c32a52320ed5-155x32.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: cdn.sanity.io
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:07 UTC774INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          x-b3-traceid: 7e8d8e9faff281d3a91f98c7c3607e18
                                                                                                                                                                                                                                                          x-b3-parentspanid: 3906f0046789f8ae
                                                                                                                                                                                                                                                          x-b3-spanid: c29ab584457d1524
                                                                                                                                                                                                                                                          x-b3-sampled: 0
                                                                                                                                                                                                                                                          x-sanity-asset-storage: gcs-default
                                                                                                                                                                                                                                                          content-security-policy: script-src 'none'
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          sanity-gateway: k8s-gcp-eu-w1-prod-ing-01
                                                                                                                                                                                                                                                          xkey: project-uvy10p5b-production
                                                                                                                                                                                                                                                          X-Varnish-Age: 0
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:06 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, s-maxage=2592000
                                                                                                                                                                                                                                                          Last-Modified: Mon, 02 Sep 2024 15:36:47 GMT
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Vary: origin, accept-encoding
                                                                                                                                                                                                                                                          Content-Length: 13943
                                                                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:07 UTC604INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 35 20 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 77 69 64 74 68 3d 22 31 35 35 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 33 35 31 5f 36 38 39 38 31 29 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 33 30 2e 30 39 33 34 20 32 32 2e 35 37 32 34 43 32 39 2e 37 33 35 36 20 32 32 2e 35 37 32 34 20 32 39 2e 34 38 32 37 20 32 32 2e 34 39 36 38 20 32 39 2e 33 33 34 36 20 32 32 2e 33 34 35 37 43 32 39 2e 31 39 38 39 20 32 32 2e 31 39 34 35 20 32 39 2e 31 33 31 20 32 31 2e 39 35 35 31
                                                                                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 155 32" height="32" width="155"><g clip-path="url(#clip0_351_68981)"><path fill="#363636" d="M30.0934 22.5724C29.7356 22.5724 29.4827 22.4968 29.3346 22.3457C29.1989 22.1945 29.131 21.9551
                                                                                                                                                                                                                                                          2024-11-15 14:49:07 UTC1378INData Raw: 33 32 2e 37 39 35 34 20 32 32 2e 31 39 34 35 20 33 32 2e 36 34 37 33 20 32 32 2e 33 34 35 37 43 33 32 2e 34 39 39 32 20 32 32 2e 34 39 36 38 20 33 32 2e 32 34 36 33 20 32 32 2e 35 37 32 34 20 33 31 2e 38 38 38 35 20 32 32 2e 35 37 32 34 48 33 30 2e 30 39 33 34 5a 4d 33 34 2e 33 33 31 34 20 31 35 2e 38 32 36 33 43 33 34 2e 38 33 37 33 20 31 35 2e 38 32 36 33 20 33 35 2e 32 32 35 39 20 31 35 2e 36 38 37 38 20 33 35 2e 34 39 37 34 20 31 35 2e 34 31 30 36 43 33 35 2e 37 38 31 20 31 35 2e 31 33 33 35 20 33 35 2e 39 32 33 20 31 34 2e 37 31 37 37 20 33 35 2e 39 32 33 20 31 34 2e 31 36 33 35 43 33 35 2e 39 32 33 20 31 33 2e 35 39 36 35 20 33 35 2e 37 38 31 20 31 33 2e 31 37 34 35 20 33 35 2e 34 39 37 34 20 31 32 2e 38 39 37 34 43 33 35 2e 32 32 35 39 20 31 32 2e
                                                                                                                                                                                                                                                          Data Ascii: 32.7954 22.1945 32.6473 22.3457C32.4992 22.4968 32.2463 22.5724 31.8885 22.5724H30.0934ZM34.3314 15.8263C34.8373 15.8263 35.2259 15.6878 35.4974 15.4106C35.781 15.1335 35.923 14.7177 35.923 14.1635C35.923 13.5965 35.781 13.1745 35.4974 12.8974C35.2259 12.
                                                                                                                                                                                                                                                          2024-11-15 14:49:07 UTC1378INData Raw: 34 33 20 32 32 2e 35 37 32 33 20 35 32 2e 33 38 31 34 20 32 32 2e 34 39 36 36 20 35 32 2e 32 33 33 34 20 32 32 2e 33 34 35 36 43 35 32 2e 30 38 35 33 20 32 32 2e 31 39 34 34 20 35 32 2e 30 31 31 34 20 32 31 2e 39 35 35 20 35 32 2e 30 31 31 34 20 32 31 2e 36 32 37 34 56 31 34 2e 30 38 37 37 43 35 32 2e 30 31 31 34 20 31 33 2e 38 36 31 20 35 32 2e 30 34 38 33 20 31 33 2e 37 30 39 38 20 35 32 2e 31 32 32 33 20 31 33 2e 36 33 34 32 43 35 32 2e 32 30 38 37 20 31 33 2e 35 34 36 20 35 32 2e 33 38 31 34 20 31 33 2e 35 30 31 39 20 35 32 2e 36 34 30 36 20 31 33 2e 35 30 31 39 48 35 34 2e 35 34 36 38 43 35 34 2e 36 39 34 37 20 31 33 2e 35 30 31 39 20 35 34 2e 38 30 35 38 20 31 33 2e 35 32 37 31 20 35 34 2e 38 37 39 38 20 31 33 2e 35 37 37 35 43 35 34 2e 39 36 36 31
                                                                                                                                                                                                                                                          Data Ascii: 43 22.5723 52.3814 22.4966 52.2334 22.3456C52.0853 22.1944 52.0114 21.955 52.0114 21.6274V14.0877C52.0114 13.861 52.0483 13.7098 52.1223 13.6342C52.2087 13.546 52.3814 13.5019 52.6406 13.5019H54.5468C54.6947 13.5019 54.8058 13.5271 54.8798 13.5775C54.9661
                                                                                                                                                                                                                                                          2024-11-15 14:49:07 UTC1378INData Raw: 31 33 2e 38 37 39 39 20 37 32 2e 30 30 37 20 31 34 2e 32 32 43 37 32 2e 31 34 32 37 20 31 34 2e 33 30 38 32 20 37 32 2e 32 31 30 36 20 31 34 2e 34 32 31 36 20 37 32 2e 32 31 30 36 20 31 34 2e 35 36 30 32 43 37 32 2e 32 31 30 36 20 31 34 2e 36 36 30 39 20 37 32 2e 31 36 31 32 20 31 34 2e 37 39 33 32 20 37 32 2e 30 36 32 35 20 31 34 2e 39 35 37 4c 37 31 2e 33 30 33 37 20 31 36 2e 32 39 38 36 43 37 31 2e 32 31 37 34 20 31 36 2e 34 37 35 20 37 31 2e 31 31 32 35 20 31 36 2e 35 36 33 32 20 37 30 2e 39 38 39 32 20 31 36 2e 35 36 33 32 43 37 30 2e 39 31 35 31 20 31 36 2e 35 36 33 32 20 37 30 2e 37 39 37 39 20 31 36 2e 35 31 32 38 20 37 30 2e 36 33 37 35 20 31 36 2e 34 31 32 43 37 30 2e 33 30 34 34 20 31 36 2e 31 39 37 39 20 36 39 2e 39 38 39 38 20 31 36 2e 30 34
                                                                                                                                                                                                                                                          Data Ascii: 13.8799 72.007 14.22C72.1427 14.3082 72.2106 14.4216 72.2106 14.5602C72.2106 14.6609 72.1612 14.7932 72.0625 14.957L71.3037 16.2986C71.2174 16.475 71.1125 16.5632 70.9892 16.5632C70.9151 16.5632 70.7979 16.5128 70.6375 16.412C70.3044 16.1979 69.9898 16.04
                                                                                                                                                                                                                                                          2024-11-15 14:49:07 UTC1378INData Raw: 38 32 2e 37 38 38 20 32 32 2e 35 37 32 33 48 38 30 2e 39 30 30 34 43 38 30 2e 37 36 34 37 20 32 32 2e 35 37 32 33 20 38 30 2e 36 35 39 37 20 32 32 2e 35 35 33 34 20 38 30 2e 35 38 35 37 20 32 32 2e 35 31 35 35 43 38 30 2e 35 31 31 38 20 32 32 2e 34 36 35 32 20 38 30 2e 34 35 20 32 32 2e 33 38 39 36 20 38 30 2e 34 30 30 37 20 32 32 2e 32 38 38 38 4c 38 30 2e 31 36 30 31 20 32 31 2e 37 32 32 43 37 39 2e 38 30 32 33 20 32 32 2e 31 31 32 34 20 37 39 2e 33 37 30 35 20 32 32 2e 33 39 36 20 37 38 2e 38 36 34 36 20 32 32 2e 35 37 32 33 43 37 38 2e 33 37 31 31 20 32 32 2e 37 36 31 33 20 37 37 2e 37 36 36 36 20 32 32 2e 38 35 35 37 20 37 37 2e 30 35 31 20 32 32 2e 38 35 35 37 5a 4d 37 38 2e 34 33 39 20 32 30 2e 32 38 35 38 43 37 38 2e 39 32 30 32 20 32 30 2e 32 38
                                                                                                                                                                                                                                                          Data Ascii: 82.788 22.5723H80.9004C80.7647 22.5723 80.6597 22.5534 80.5857 22.5155C80.5118 22.4652 80.45 22.3896 80.4007 22.2888L80.1601 21.722C79.8023 22.1124 79.3705 22.396 78.8646 22.5723C78.3711 22.7613 77.7666 22.8557 77.051 22.8557ZM78.439 20.2858C78.9202 20.28
                                                                                                                                                                                                                                                          2024-11-15 14:49:07 UTC1378INData Raw: 30 32 31 48 39 34 2e 37 30 39 33 43 39 34 2e 38 33 32 37 20 31 33 2e 35 30 32 31 20 39 34 2e 39 32 35 31 20 31 33 2e 35 33 39 39 20 39 34 2e 39 38 36 39 20 31 33 2e 36 31 35 34 43 39 35 2e 30 36 30 39 20 31 33 2e 36 37 38 34 20 39 35 2e 30 39 38 20 31 33 2e 37 36 36 36 20 39 35 2e 30 39 38 20 31 33 2e 38 38 43 39 35 2e 30 39 38 20 31 34 2e 30 30 36 20 39 35 2e 30 35 34 37 20 31 34 2e 31 31 39 34 20 39 34 2e 39 36 38 34 20 31 34 2e 32 32 30 31 4c 39 31 2e 38 30 33 38 20 31 37 2e 39 32 33 39 4c 39 35 2e 30 36 30 39 20 32 31 2e 38 35 34 33 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 31 30 31 2e 30 37 20 32 32 2e 38 35 35 37 43 31 30 30 2e 30 33 34 20 32 32 2e 38 35 35 37 20 39 39 2e 31 30 38 32
                                                                                                                                                                                                                                                          Data Ascii: 021H94.7093C94.8327 13.5021 94.9251 13.5399 94.9869 13.6154C95.0609 13.6784 95.098 13.7666 95.098 13.88C95.098 14.006 95.0547 14.1194 94.9684 14.2201L91.8038 17.9239L95.0609 21.8543Z"></path><path fill="#363636" d="M101.07 22.8557C100.034 22.8557 99.1082
                                                                                                                                                                                                                                                          2024-11-15 14:49:07 UTC1378INData Raw: 20 32 32 2e 38 35 35 37 20 31 31 30 2e 31 35 32 20 32 32 2e 37 34 38 37 20 31 30 39 2e 32 32 37 20 32 32 2e 35 33 34 36 43 31 30 38 2e 33 30 32 20 32 32 2e 33 30 37 37 20 31 30 37 2e 35 35 35 20 32 31 2e 39 39 32 38 20 31 30 36 2e 39 38 38 20 32 31 2e 35 38 39 37 43 31 30 36 2e 37 37 38 20 32 31 2e 34 35 31 31 20 31 30 36 2e 36 37 33 20 32 31 2e 33 30 36 32 20 31 30 36 2e 36 37 33 20 32 31 2e 31 35 35 31 43 31 30 36 2e 36 37 33 20 32 31 2e 30 35 34 33 20 31 30 36 2e 37 31 20 32 30 2e 39 34 37 32 20 31 30 36 2e 37 38 34 20 32 30 2e 38 33 33 38 4c 31 30 37 2e 36 39 31 20 31 39 2e 33 35 39 39 43 31 30 37 2e 37 39 20 31 39 2e 32 30 38 37 20 31 30 37 2e 38 38 38 20 31 39 2e 31 33 33 32 20 31 30 37 2e 39 38 37 20 31 39 2e 31 33 33 32 43 31 30 38 2e 30 34 39 20
                                                                                                                                                                                                                                                          Data Ascii: 22.8557 110.152 22.7487 109.227 22.5346C108.302 22.3077 107.555 21.9928 106.988 21.5897C106.778 21.4511 106.673 21.3062 106.673 21.1551C106.673 21.0543 106.71 20.9472 106.784 20.8338L107.691 19.3599C107.79 19.2087 107.888 19.1332 107.987 19.1332C108.049
                                                                                                                                                                                                                                                          2024-11-15 14:49:07 UTC1378INData Raw: 31 31 34 2e 38 39 20 31 35 2e 37 38 38 35 20 31 31 35 2e 34 30 38 20 31 36 2e 31 32 38 37 43 31 31 35 2e 39 33 39 20 31 36 2e 34 35 36 31 20 31 31 36 2e 33 33 39 20 31 36 2e 38 36 35 35 20 31 31 36 2e 36 31 31 20 31 37 2e 33 35 36 39 43 31 31 36 2e 38 38 32 20 31 37 2e 38 33 35 35 20 31 31 37 2e 30 31 38 20 31 38 2e 34 34 30 32 20 31 31 37 2e 30 31 38 20 31 39 2e 31 37 31 43 31 31 37 2e 30 31 38 20 32 30 2e 32 39 32 32 20 31 31 36 2e 36 30 35 20 32 31 2e 31 38 36 36 20 31 31 35 2e 37 37 38 20 32 31 2e 38 35 34 32 43 31 31 34 2e 39 36 34 20 32 32 2e 35 32 31 39 20 31 31 33 2e 37 36 31 20 32 32 2e 38 35 35 37 20 31 31 32 2e 31 36 39 20 32 32 2e 38 35 35 37 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d
                                                                                                                                                                                                                                                          Data Ascii: 114.89 15.7885 115.408 16.1287C115.939 16.4561 116.339 16.8655 116.611 17.3569C116.882 17.8355 117.018 18.4402 117.018 19.171C117.018 20.2922 116.605 21.1866 115.778 21.8542C114.964 22.5219 113.761 22.8557 112.169 22.8557Z"></path><path fill="#363636" d=
                                                                                                                                                                                                                                                          2024-11-15 14:49:07 UTC1378INData Raw: 34 48 31 32 30 2e 39 35 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 33 36 33 36 22 20 64 3d 22 4d 31 33 35 2e 39 38 36 20 32 32 2e 38 35 35 37 43 31 33 34 2e 38 32 36 20 32 32 2e 38 35 35 37 20 31 33 33 2e 38 39 36 20 32 32 2e 34 37 37 38 20 31 33 33 2e 31 39 32 20 32 31 2e 37 32 32 43 31 33 32 2e 35 30 31 20 32 30 2e 39 35 33 35 20 31 33 32 2e 31 35 35 20 31 39 2e 38 37 36 34 20 31 33 32 2e 31 35 35 20 31 38 2e 34 39 30 36 43 31 33 32 2e 31 35 35 20 31 37 2e 34 33 32 34 20 31 33 32 2e 33 39 20 31 36 2e 35 30 36 34 20 31 33 32 2e 38 35 39 20 31 35 2e 37 31 32 38 43 31 33 33 2e 33 34 20 31 34 2e 39 31 39 32 20 31 33 34 2e 30 31 32 20 31 34 2e 33 30 38 32 20 31 33 34 2e 38 37 36 20 31 33 2e 38 37 39 39 43 31 33 35 2e 37 35
                                                                                                                                                                                                                                                          Data Ascii: 4H120.95Z"></path><path fill="#363636" d="M135.986 22.8557C134.826 22.8557 133.896 22.4778 133.192 21.722C132.501 20.9535 132.155 19.8764 132.155 18.4906C132.155 17.4324 132.39 16.5064 132.859 15.7128C133.34 14.9192 134.012 14.3082 134.876 13.8799C135.75
                                                                                                                                                                                                                                                          2024-11-15 14:49:07 UTC1378INData Raw: 34 20 32 32 2e 38 35 35 37 20 31 34 39 2e 37 34 20 32 32 2e 38 35 35 37 43 31 34 39 2e 33 33 33 20 32 32 2e 38 35 35 37 20 31 34 38 2e 39 33 38 20 32 32 2e 38 30 35 33 20 31 34 38 2e 35 35 35 20 32 32 2e 37 30 34 35 43 31 34 38 2e 31 38 35 20 32 32 2e 36 30 33 38 20 31 34 37 2e 38 37 36 20 32 32 2e 34 36 35 32 20 31 34 37 2e 36 33 20 32 32 2e 32 38 38 38 56 32 35 2e 34 34 34 35 43 31 34 37 2e 36 33 20 32 35 2e 37 37 32 31 20 31 34 37 2e 35 35 36 20 32 36 2e 30 31 31 34 20 31 34 37 2e 34 30 38 20 32 36 2e 31 36 32 36 43 31 34 37 2e 32 36 20 32 36 2e 33 31 33 38 20 31 34 37 2e 30 30 37 20 32 36 2e 33 38 39 34 20 31 34 36 2e 36 34 39 20 32 36 2e 33 38 39 34 48 31 34 34 2e 39 32 38 5a 4d 31 34 38 2e 39 34 34 20 32 30 2e 33 30 34 36 43 31 34 39 2e 34 37 35 20
                                                                                                                                                                                                                                                          Data Ascii: 4 22.8557 149.74 22.8557C149.333 22.8557 148.938 22.8053 148.555 22.7045C148.185 22.6038 147.876 22.4652 147.63 22.2888V25.4445C147.63 25.7721 147.556 26.0114 147.408 26.1626C147.26 26.3138 147.007 26.3894 146.649 26.3894H144.928ZM148.944 20.3046C149.475


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          81192.168.2.45000076.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:29 UTC728OUTGET /blog/new-appkit-for-bitcoin-and-telegram HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:29 UTC801INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:29 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          Vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /blog/[slug]
                                                                                                                                                                                                                                                          X-Powered-By: Next.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: MISS
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::iad1::xd25t-1731682169340-5997f611de5a
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          2024-11-15 14:49:29 UTC2372INData Raw: 34 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 73 73 2f 64 33 31 34 63 38 66 37 35 64 36 61 37 66 31 64 2e 63 73 73 22 20 64 61 74 61 2d 70 72 65 63 65 64 65 6e 63 65 3d 22 6e 65 78 74 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66
                                                                                                                                                                                                                                                          Data Ascii: 4000<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/d314c8f75d6a7f1d.css" data-precedence="next"/><link rel="stylesheet" href
                                                                                                                                                                                                                                                          2024-11-15 14:49:29 UTC1724INData Raw: 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 46 72 6f 6d 20 54 65 6c 65 67 72 61 6d 20 74 6f 20 42 69 74 63 6f 69 6e 20 e2 80 93 20 68 65 72 65 e2 80 99 73 20 77 68 61 74 e2 80 99 73 20 69 6e 20 73 74 6f 72 65 20 77 69 74 68 20 74 68 65 20 6c 61 74 65 73 74 20 41 70 70 4b 69 74 20 72 65 6c 65 61 73 65 20 61 6e 64 20 62 65 79 6f 6e 64 20 e2 80 94 20 52 65 6f 77 6e 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 34 38 78 34 38 22 2f 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73
                                                                                                                                                                                                                                                          Data Ascii: tent="summary"/><meta name="twitter:title" content="From Telegram to Bitcoin heres whats in store with the latest AppKit release and beyond Reown"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="48x48"/><script src="/_next/s
                                                                                                                                                                                                                                                          2024-11-15 14:49:29 UTC4744INData Raw: 2e 31 35 36 2e 39 32 34 20 34 2e 32 32 34 20 33 2e 33 34 34 20 34 2e 32 32 34 5a 4d 31 31 34 2e 38 34 32 20 33 30 2e 31 36 63 2d 33 2e 32 35 36 20 30 2d 35 2e 33 30 32 2d 32 2e 34 38 36 2d 35 2e 33 30 32 2d 35 2e 38 33 20 30 2d 33 2e 33 32 32 20 32 2e 30 34 36 2d 35 2e 38 33 20 35 2e 33 30 32 2d 35 2e 38 33 20 32 2e 37 35 20 30 20 35 2e 31 37 20 31 2e 35 36 32 20 34 2e 39 30 36 20 36 2e 33 33 36 68 2d 38 2e 32 30 36 63 2e 31 35 34 20 32 2e 30 34 36 20 31 2e 31 20 33 2e 37 31 38 20 33 2e 33 20 33 2e 37 31 38 20 31 2e 34 37 34 20 30 20 32 2e 34 34 32 2d 2e 39 30 32 20 32 2e 37 37 32 2d 31 2e 39 33 36 68 31 2e 39 33 36 63 2d 2e 33 30 38 20 31 2e 38 34 38 2d 32 2e 30 34 36 20 33 2e 35 34 32 2d 34 2e 37 30 38 20 33 2e 35 34 32 5a 6d 2d 33 2e 32 35 36 2d 36 2e
                                                                                                                                                                                                                                                          Data Ascii: .156.924 4.224 3.344 4.224ZM114.842 30.16c-3.256 0-5.302-2.486-5.302-5.83 0-3.322 2.046-5.83 5.302-5.83 2.75 0 5.17 1.562 4.906 6.336h-8.206c.154 2.046 1.1 3.718 3.3 3.718 1.474 0 2.442-.902 2.772-1.936h1.936c-.308 1.848-2.046 3.542-4.708 3.542Zm-3.256-6.
                                                                                                                                                                                                                                                          2024-11-15 14:49:29 UTC5930INData Raw: 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 64 6e 2e 73 61 6e 69 74 79 2e 69 6f 25 32 46 69 6d 61 67 65 73 25 32 46 75 76 79 31 30 70 35 62 25 32 46 70 72 6f 64 75 63 74 69 6f 6e 25 32 46 30 31 34 39 35 61 34 39 36 34 63 38 64 66 33 30 61 37 65 38 38 35 39 63 34 66 34 36 39 65 36 37 64 63 39 35 34 35 61 32 2d 31 30 32 34 78 31 30 32 34 2e 70 6e 67 26 61 6d 70 3b 77 3d 33 32 26 61 6d 70 3b 71 3d 31 30 30 20 33 32 77 2c 20 2f 5f 6e 65 78 74 2f 69 6d 61 67 65 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 64 6e 2e 73 61 6e 69 74 79 2e 69 6f 25 32 46 69 6d 61 67 65 73 25 32 46 75 76 79 31 30 70 35 62 25 32 46 70 72 6f 64 75 63 74 69 6f 6e 25 32 46 30 31 34 39 35 61 34 39 36 34 63 38 64 66 33 30 61 37 65 38 38 35 39 63 34 66 34 36 39
                                                                                                                                                                                                                                                          Data Ascii: url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2F01495a4964c8df30a7e8859c4f469e67dc9545a2-1024x1024.png&amp;w=32&amp;q=100 32w, /_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2F01495a4964c8df30a7e8859c4f469
                                                                                                                                                                                                                                                          2024-11-15 14:49:29 UTC1620INData Raw: 63 34 32 37 32 30 61 37 30 37 37 32 62 37 34 37 61 66 61 35 62 62 66 35 33 2d 33 38 34 30 78 32 31 36 30 2e 70 6e 67 26 61 6d 70 3b 77 3d 33 38 34 30 26 61 6d 70 3b 71 3d 31 30 30 20 33 38 34 30 77 22 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 69 6d 61 67 65 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 64 6e 2e 73 61 6e 69 74 79 2e 69 6f 25 32 46 69 6d 61 67 65 73 25 32 46 75 76 79 31 30 70 35 62 25 32 46 70 72 6f 64 75 63 74 69 6f 6e 25 32 46 66 65 66 62 66 38 64 35 30 33 62 64 65 32 32 63 34 32 37 32 30 61 37 30 37 37 32 62 37 34 37 61 66 61 35 62 62 66 35 33 2d 33 38 34 30 78 32 31 36 30 2e 70 6e 67 26 61 6d 70 3b 77 3d 33 38 34 30 26 61 6d 70 3b 71 3d 31 30 30 22 2f 3e 3c 2f 64 69 76 3e 3c 70 3e 57 65 20 73 74 61 72 74 65 64 20 32 30 32 34
                                                                                                                                                                                                                                                          Data Ascii: c42720a70772b747afa5bbf53-3840x2160.png&amp;w=3840&amp;q=100 3840w" src="/_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2Ffefbf8d503bde22c42720a70772b747afa5bbf53-3840x2160.png&amp;w=3840&amp;q=100"/></div><p>We started 2024
                                                                                                                                                                                                                                                          2024-11-15 14:49:29 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                          2024-11-15 14:49:29 UTC4096INData Raw: 31 66 66 61 0d 0a 6c 65 20 74 6f 20 62 75 69 6c 64 20 69 6e 74 6f 20 54 65 6c 65 67 72 61 6d 20 6d 69 6e 69 20 61 70 70 73 2e 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 70 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 6d 62 65 64 20 72 6f 75 6e 64 65 64 20 65 6d 62 65 64 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 75 45 46 36 71 20 65 6d 62 65 64 5f 63 6f 6e 74 61 69 6e 65 72 2d 2d 76 69 64 65 6f 5f 5f 4a 78 5f 33 35 22 3e 3c 69 66 72 61 6d 65 20 77 69 64 74 68 3d 22 35 36 30 22 20 68 65 69 67 68 74 3d 22 33 31 35 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 65 6d 62 65 64 2f 56 4c 31 30 43 2d 57 42 71 44 30 3f 73 69 3d 38 49 47 35 32 63 53 64 76 43 46 31 6b 72 54 32 22 20 74 69 74 6c 65 3d 22 59 6f 75 54 75 62 65 20 76 69 64 65
                                                                                                                                                                                                                                                          Data Ascii: 1ffale to build into Telegram mini apps.</strong></p><div class="embed rounded embed_container__uEF6q embed_container--video__Jx_35"><iframe width="560" height="315" src="https://www.youtube.com/embed/VL10C-WBqD0?si=8IG52cSdvCF1krT2" title="YouTube vide
                                                                                                                                                                                                                                                          2024-11-15 14:49:29 UTC4096INData Raw: 6c 6c 6f 77 3d 22 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3b 20 61 75 74 6f 70 6c 61 79 3b 20 63 6c 69 70 62 6f 61 72 64 2d 77 72 69 74 65 3b 20 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 3b 20 67 79 72 6f 73 63 6f 70 65 3b 20 70 69 63 74 75 72 65 2d 69 6e 2d 70 69 63 74 75 72 65 3b 20 77 65 62 2d 73 68 61 72 65 22 20 72 65 66 65 72 72 65 72 70 6f 6c 69 63 79 3d 22 73 74 72 69 63 74 2d 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 22 20 61 6c 6c 6f 77 66 75 6c 6c 73 63 72 65 65 6e 3e 3c 2f 69 66 72 61 6d 65 3e 3c 2f 64 69 76 3e 3c 68 32 3e 53 6d 61 72 74 20 73 65 73 73 69 6f 6e 73 3c 2f 68 32 3e 3c 70 3e 53 6d 61 72 74 20 73 65 73 73 69 6f 6e 73 20 61 72 65 20 61 20 70 72 6f 64 75 63 74 20 77 65 e2 80 99 76 65 20 62 65 65 6e 20
                                                                                                                                                                                                                                                          Data Ascii: llow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture; web-share" referrerpolicy="strict-origin-when-cross-origin" allowfullscreen></iframe></div><h2>Smart sessions</h2><p>Smart sessions are a product weve been
                                                                                                                                                                                                                                                          2024-11-15 14:49:29 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                          2024-11-15 14:49:29 UTC4096INData Raw: 34 30 30 30 0d 0a 32 46 75 76 79 31 30 70 35 62 25 32 46 70 72 6f 64 75 63 74 69 6f 6e 25 32 46 66 65 66 62 66 38 64 35 30 33 62 64 65 32 32 63 34 32 37 32 30 61 37 30 37 37 32 62 37 34 37 61 66 61 35 62 62 66 35 33 2d 33 38 34 30 78 32 31 36 30 2e 70 6e 67 26 61 6d 70 3b 77 3d 31 36 26 61 6d 70 3b 71 3d 31 30 30 20 31 36 77 2c 20 2f 5f 6e 65 78 74 2f 69 6d 61 67 65 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 64 6e 2e 73 61 6e 69 74 79 2e 69 6f 25 32 46 69 6d 61 67 65 73 25 32 46 75 76 79 31 30 70 35 62 25 32 46 70 72 6f 64 75 63 74 69 6f 6e 25 32 46 66 65 66 62 66 38 64 35 30 33 62 64 65 32 32 63 34 32 37 32 30 61 37 30 37 37 32 62 37 34 37 61 66 61 35 62 62 66 35 33 2d 33 38 34 30 78 32 31 36 30 2e 70 6e 67 26 61 6d 70 3b 77 3d 33 32 26
                                                                                                                                                                                                                                                          Data Ascii: 40002Fuvy10p5b%2Fproduction%2Ffefbf8d503bde22c42720a70772b747afa5bbf53-3840x2160.png&amp;w=16&amp;q=100 16w, /_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2Ffefbf8d503bde22c42720a70772b747afa5bbf53-3840x2160.png&amp;w=32&


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          82192.168.2.45000176.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:29 UTC594OUTGET /_next/static/css/2be1191d4ab4274a.css HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                          Referer: https://reown.com/blog/new-appkit-for-bitcoin-and-telegram
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:29 UTC940INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 76221
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="2be1191d4ab4274a.css"
                                                                                                                                                                                                                                                          Content-Length: 2138
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:29 GMT
                                                                                                                                                                                                                                                          Etag: "314648a709750ca0ea5168c506602cad"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 17:39:07 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/css/2be1191d4ab4274a.css
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::rp9wm-1731682169670-e115ee372b93
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:29 UTC2138INData Raw: 2e 70 6f 73 74 5f 63 6f 6e 74 65 6e 74 5f 5f 61 72 5f 54 4d 2c 2e 70 6f 73 74 5f 73 69 64 65 62 61 72 5f 5f 6e 62 72 5f 37 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 65 6e 64 3a 73 70 61 6e 20 76 61 72 28 2d 2d 63 6f 6c 75 6d 6e 73 29 7d 2e 70 6f 73 74 5f 69 6e 66 6f 5f 5f 67 7a 44 4a 69 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 76 61 72 28 2d 2d 73 70 61 63 69 6e 67 32 36 29 20 2d 20 2e 35 72 65 6d 29 20 76 61 72 28 2d 2d 73 70 61 63 69 6e 67 32 36 29 20 63 61 6c 63 28 76 61 72 28 2d 2d 73 70 61 63 69 6e 67 32 36 29 20 2d 20 2e 32 35 72 65 6d 29 7d 2e 70 6f 73 74 5f 69 6e 66 6f 5f 5f 74 6f 70 5f 5f 6f 4e 32 6a 42 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b
                                                                                                                                                                                                                                                          Data Ascii: .post_content__ar_TM,.post_sidebar__nbr_7{grid-column-end:span var(--columns)}.post_info__gzDJi{display:flex;flex-direction:column;padding:calc(var(--spacing26) - .5rem) var(--spacing26) calc(var(--spacing26) - .25rem)}.post_info__top__oN2jB{display:flex;


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          83192.168.2.450003104.18.142.1194431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC794OUTGET /forms/embed/v2.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: js.hsforms.net
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: __cf_bm=jcdvw.55_iXPL4a.iTKoCI5AeZoMG0O0Y4QQDPldSek-1731682137-1.0.1.1-00rXlJrC545NMtOR.Tdtptw26ODym03MnTzqi_zMaAWNPQrG3SVtLvLgaqcSwfiJ43ungqrDgEZr402oojnbEA
                                                                                                                                                                                                                                                          If-None-Match: W/"53fa063fb1734ce6bb187c96e7665972"
                                                                                                                                                                                                                                                          If-Modified-Since: Mon, 30 Sep 2024 16:16:42 UTC
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC1325INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:30 GMT
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                          last-modified: Mon, 30 Sep 2024 16:16:42 UTC
                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                          x-amz-version-id: kLVNDW8Ykh6K0rP5.B3EI30fJIwAAkz3
                                                                                                                                                                                                                                                          etag: W/"53fa063fb1734ce6bb187c96e7665972"
                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                          x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                          via: 1.1 c0b0d7167cc2eb52d8d154aa7fc03a0a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                          x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                                                          x-amz-cf-id: Q4bpT49H_jIF9le4W5issNvLF3Rq4SzkKdsUdYKP3-VCf6p2KUIMeg==
                                                                                                                                                                                                                                                          Age: 448
                                                                                                                                                                                                                                                          content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=forms-embed/static-1.6227/bundles/project-v2.js&cfRay=8e30016c8d376c7a-DFW
                                                                                                                                                                                                                                                          Cache-Control: s-maxage=600, max-age=300
                                                                                                                                                                                                                                                          x-hs-target-asset: forms-embed/static-1.6227/bundles/project-v2.js
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          x-hs-cache-status: HIT
                                                                                                                                                                                                                                                          x-envoy-upstream-service-time: 7
                                                                                                                                                                                                                                                          x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                          x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                          x-hubspot-correlation-id: a3a5ed0a-6d02-4a71-8240-ec8658daa0c7
                                                                                                                                                                                                                                                          x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-86c46c9777-5g8tg
                                                                                                                                                                                                                                                          x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                          x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                          x-request-id: a3a5ed0a-6d02-4a71-8240-ec8658daa0c7
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC566INData Raw: 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 66 6f 72 6d 73 2d 65 6d 62 65 64 2d 76 32 2d 77 65 62 2d 70 72 6f 64 2c 73 74 61 74 69 63 6a 73 61 70 70 2d 70 72 6f 64 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 36 7a 73 39 6c 46 6e 70 51 34 64 59 68 4e 54 62 25 32 46 42 4a 25 32 46 69 4b 37 30 53 41 44 63 41 48 4b 4a 53 52 74 66 48 74 50 6b 68 66 59 53 43 67 4f 52 6d 69 53 63 34 6e 6a 45 64 42 77 48 30 59 74 6c 33 30 45 4e 43 31 73 25 32 42 47 79 39 6c 51 50 36 78 6e 4f 59 6c
                                                                                                                                                                                                                                                          Data Ascii: cache-tag: staticjsapp-forms-embed-v2-web-prod,staticjsapp-prodCF-Cache-Status: HITReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6zs9lFnpQ4dYhNTb%2FBJ%2FiK70SADcAHKJSRtfHtPkhfYSCgORmiSc4njEdBwH0Ytl30ENC1s%2BGy9lQP6xnOYl


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          84192.168.2.45000276.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC749OUTGET /_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2Ffefbf8d503bde22c42720a70772b747afa5bbf53-3840x2160.png&w=1920&q=100 HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://reown.com/blog/new-appkit-for-bitcoin-and-telegram
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Age: 2232317
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=2592000, must-revalidate
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="fefbf8d503bde22c42720a70772b747afa5bbf53-3840x2160.webp"
                                                                                                                                                                                                                                                          Content-Length: 32162
                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                                          Date: Sun, 20 Oct 2024 18:44:12 GMT
                                                                                                                                                                                                                                                          Last-Modified: Sun, 15 Sep 2024 20:46:15 GMT
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::gblm8-1731682170298-79e169e1dabf
                                                                                                                                                                                                                                                          X-Vercel-Imgsrc: cce167c60f16374dc3a9e2fa5650b754
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2372INData Raw: 52 49 46 46 9a 7d 00 00 57 45 42 50 56 50 38 20 8e 7d 00 00 10 86 02 9d 01 2a 80 07 38 04 00 00 00 25 9d bb f0 b4 3f ad d8 06 f4 71 6c 3f 0f ef 5f e9 13 f3 df ea 3f a9 1f cf 3f df f9 d0 3b 3e 35 fc eb f4 8b fb 37 f7 af ee ff 3e 94 37 e1 df a0 1f c3 ff 54 ff b2 7e 2b ce 93 e3 9e 11 f8 4f f2 6f e5 1f dd 3f a7 ff 72 ff a1 f5 5f fe 07 f7 af c4 6f 97 ff 76 7e e0 1f c1 7f 81 ff 28 fe 63 fd af fa 7f f6 bf f9 7d f6 fc c0 7f 32 fe 37 fd 4f fa 17 fb ef cf 6f f5 7f 91 1f d7 7f a4 fb 30 fd 5c fe bf ee 01 fc ff f8 f7 f5 6f e7 ff 7e df ee bf 20 ff e1 7f ff f7 00 fe e9 ff 53 d8 03 f9 67 f3 5f 9e cf b6 6f ec bf e0 7f c2 fe dd fe fe 7f cb fd 24 fd 60 ff 4d fe 37 f7 1b f7 ff fe cf e8 47 f1 9f e5 9f ad 5f b4 9f bf ff ee 7f 00 3d 00 3d 49 7f 80 7e dd fe e3 7f ec ff ad f6 ff
                                                                                                                                                                                                                                                          Data Ascii: RIFF}WEBPVP8 }*8%?ql?_??;>57>7T~+Oo?r_ov~(c}27Oo0\o~ Sg_o$`M7G_==I~
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC941INData Raw: c7 69 cf e7 0f 2d 7a 7c c9 e3 4d a2 63 4d a2 63 4d a2 91 4b 07 96 bd 3e 64 f1 9e 8f 9c 3c 2a e3 76 4e 70 f2 d7 a7 cc 9d 6d 72 45 88 c8 eb 0e 0c 9e 34 da 20 0a 96 c7 41 3c 69 b4 4c 69 b4 4c 69 b4 38 ec c6 85 5d af 4f 99 3c 69 b4 4c 69 b4 4c 69 b4 4c 69 b4 89 fe 70 f2 d7 a7 cc 9e 34 93 e6 96 53 91 30 45 d3 e6 4f 1a 6d 13 0f 78 10 1b 43 dd a3 1f 32 78 d3 67 a9 0d 0c 78 c8 da 26 34 da 26 34 da 26 34 d8 28 ee b6 e1 e3 4d a2 63 4d a2 63 4d a2 63 4d a2 63 4d a2 91 4b 07 96 bd 3e 64 f1 a6 c2 8d 1e e3 68 f0 b7 b8 08 93 1a 6d 12 b9 1a bb 69 c8 23 dc 19 3c 69 b4 4c 68 42 d3 bc f4 bb 41 93 c6 9b 44 c6 9b 44 bd b8 47 76 07 96 0c 9e 34 da 26 34 da 26 34 da 26 34 da 26 35 71 54 da 26 34 da 26 34 da 21 ac a2 08 e8 ae c0 13 b4 c6 9b 44 a8 8b 69 5f 4a 2d 2d 75 2a 6d 13 1a
                                                                                                                                                                                                                                                          Data Ascii: i-z|McMcMK>d<*vNpmrE4 A<iLiLi8]O<iLiLiLip4S0EOmxC2xgx&4&4&4(McMcMcMcMK>dhmi#<iLhBADDGv4&4&4&4&5qT&4&4!Di_J--u*m
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC4744INData Raw: e3 4d 6a 00 49 9c 69 c1 b4 63 e6 4f 1a 6d 13 1a 6d 13 1a 6d 13 13 d4 2c ed bf fd 87 06 4f 1a 6d 11 a8 be a1 2d 96 89 8d 36 89 8d 36 89 8d 36 89 8d 36 89 8d 36 89 8d 36 89 6b 2c 91 38 70 bd 3e 64 f1 a6 ce d0 81 34 c5 52 f4 f9 93 c6 9b 44 c6 9b 44 c6 9b 44 c6 9b 11 1f d6 0e dc 9c e1 e5 af 4f 98 be e8 52 19 4f 1a 6d 13 1a 6d 13 1a 6d 13 1a 6d 13 1a 6d 13 1a 6d 13 1a 6b 83 2d 0e 81 6f 61 c1 93 c6 9b 3b b4 02 36 98 bf 2d 7a 7c c9 e3 4d a2 63 4d a2 63 4d a2 5e 09 5b 8f 64 f4 f9 93 c6 9b 44 c4 75 cd 96 cd 69 db 46 3e 64 f1 a6 d1 31 a6 d1 31 a6 d1 31 a6 d1 31 a6 d1 31 89 e8 60 9e 1e db 46 3e 64 f1 a5 c6 b1 ae 5b e0 4e 70 f2 d7 a7 cc 9e 34 da 26 34 da 25 8c cd 30 b0 09 f8 f6 1c 19 3c 69 b4 4c 58 ea c5 9a f4 f9 93 c6 9b 44 c6 9b 44 c6 9b 44 c6 9b 44 c6 9b 44 c6 9b
                                                                                                                                                                                                                                                          Data Ascii: MjIicOmmm,Om-666666k,8p>d4RDDDOROmmmmmmk-oa;6-z|McMcM^[dDuiF>d11111`F>d[Np4&4%0<iLXDDDDD
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC5930INData Raw: 34 05 f1 16 2a e5 e2 df 18 2e e9 27 e8 f1 be f1 4e c6 77 ec a8 3a 09 cd 9d f7 b0 37 ce 80 fa 3a f9 55 ac 89 30 19 ac 95 54 f6 1f d9 a5 14 6f 5c c7 7b 93 7f 20 bc 89 79 c8 40 25 36 fe b5 dc ef 79 6a c8 eb 84 57 ed 14 07 56 27 1f 37 96 1d 05 96 86 78 ab ac 08 7f 91 81 22 49 f3 49 a2 63 a0 c4 06 95 c3 a1 12 2f 84 04 12 16 df aa 90 67 8c 80 d8 c5 82 be 0b 83 be 9b 9b 91 6f 0b cd 61 8a d3 5a fd 10 19 b8 44 9e 2a 3d ed 34 e2 66 eb e7 7d 9b 79 45 18 d1 71 2a e7 ff a5 bb 73 23 99 1b 82 4f 5a 0b da f8 63 a4 11 5e 0d 28 0f 99 9a 3e fc 59 8c ac 36 04 b2 11 09 0a c7 46 98 09 a2 51 15 b2 da 41 85 28 d3 f0 43 f8 5b 71 3d 04 48 da ed 2c a5 80 d2 b4 38 56 e2 d2 c5 0e 23 b4 03 26 7d 76 5a 45 fc cf 8a e8 44 46 ad e9 82 df 40 fd 2b f7 eb c9 59 b2 08 73 62 30 18 56 43 7c f7
                                                                                                                                                                                                                                                          Data Ascii: 4*.'Nw:7:U0To\{ y@%6yjWV'7x"IIc/goaZD*=4f}yEq*s#OZc^(>Y6FQA(C[q=H,8V#&}vZEDF@+Ysb0VC|
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC7116INData Raw: 9f c5 c6 53 b6 bb 90 ea 0e eb b0 70 b8 bd 2e 32 af a0 28 e8 00 1f 28 3b 9e ae 63 39 46 d4 11 56 d1 8d 8b 34 ce 76 2d ff 10 22 8a 10 57 35 1b ca 1c fc c7 d0 20 24 7b 8d 29 2b 41 39 60 ce 00 2c c3 bd f8 52 c0 7e bc 90 74 6f 5c e8 0d 59 17 13 e6 c5 9f 32 cf 8e c5 c6 81 af 3b e2 a2 38 1b 89 1c a9 3d b9 a9 47 61 a2 e0 65 00 36 82 f9 bd 95 f9 4b 33 20 28 be c2 75 b9 4a 94 27 79 e1 38 16 44 51 4a 35 f5 ac 50 e4 4b 93 2b 00 c9 b7 0c e0 5a 3d 0c 47 52 d9 e0 f1 7d a4 ca d2 2d 0c 4f 58 0d ed 57 f9 3d 2d 57 16 2f 0d d4 75 99 96 a7 11 cf 5c 7f 74 ec db 79 f0 83 ef e1 79 29 9b d7 c8 7c b6 09 6c a6 d5 74 8b 67 61 bd 82 02 f0 c7 11 cd 96 be 98 6d f2 4d 7b f3 ea 2d 65 18 f8 35 1f 33 c6 ea 74 d4 5a 75 d2 c1 eb aa 68 b8 84 48 77 9b 2f 39 06 d0 39 d6 a9 b0 9c 27 f3 70 4b ac
                                                                                                                                                                                                                                                          Data Ascii: Sp.2((;c9FV4v-"W5 ${)+A9`,R~to\Y2;8=Gae6K3 (uJ'y8DQJ5PK+Z=GR}-OXW=-W/u\tyy)|ltgamM{-e53tZuhHw/99'pK
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC8302INData Raw: 42 bd 24 b6 d2 ec 19 63 49 ac db e1 d1 e8 47 6f 17 6f 94 44 1c 4c 5b 7b 73 ac a7 57 30 d9 a7 22 d9 18 88 be 99 87 0a 67 8d 40 f0 f9 2f 34 43 91 87 f9 20 7d 8a ff 66 78 94 4f ec 8e 5d 63 00 0a 1e bf 5f 20 02 a3 13 60 ba 1f 4e de eb df a1 e4 4e 27 3c 09 10 32 60 a5 12 82 5d 8e 50 0a 88 3c 03 c4 d0 26 f6 41 06 db 2c dd 24 99 66 69 73 c4 4c 40 d5 1d 95 8f 3f b3 ea a5 69 5c 63 8e 61 91 81 f1 79 5c 37 f5 c9 5f c5 ed 02 33 53 e7 a0 e5 f5 73 1d 85 27 b7 48 fb 80 6d 34 9e 98 b3 10 55 7c 24 95 df 27 1b 72 22 45 37 1a 94 87 4f f4 c1 7a 49 d7 25 23 4f 22 33 25 e1 c6 ed 77 60 a3 42 d4 c7 a6 19 0a f1 5d 2c 44 02 d7 cc db da f5 2a c0 c5 5b 2f ed 1e df 2a 8f 57 51 9d de a7 a4 62 30 e0 93 88 ef ff 7a 7e 7b e1 80 89 c6 69 42 ac 3a 5b 3a 4c b4 a0 0b 44 99 ed 87 dc ad 25 0f
                                                                                                                                                                                                                                                          Data Ascii: B$cIGooDL[{sW0"g@/4C }fxO]c_ `NN'<2`]P<&A,$fisL@?i\cay\7_3Ss'Hm4U|$'r"E7OzI%#O"3%w`B],D*[/*WQb0z~{iB:[:LD%
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2757INData Raw: 00 3a 94 07 5d 03 79 1f 3d 0f 8c 30 9b 74 8c 3c a7 4a 96 a9 37 ed c3 0d 0c 1f fd d2 ca 11 e9 e6 fc 64 77 e4 a1 e0 1c 66 0b 5d 22 b6 ba c1 bf 45 a8 26 ae c8 09 f4 d0 b1 a8 8d ac d4 96 d0 a7 08 33 d9 33 26 7c 5c 6d d5 a8 ce 7a e9 5a 70 82 4b ab 2b b0 73 9c b5 6a fb 7f 3e a4 99 07 9b 55 b6 58 86 2e 03 5b 8d e5 6a ef 6c ec 00 d3 a1 38 e9 64 d1 40 15 d6 cd ff 3d ae 78 35 7d 42 8d 73 bc 3a e5 ef e7 45 87 36 81 05 9d 39 c0 3e 65 15 74 25 5f 10 e5 7a 6f ae 1e cf 9c c7 10 f4 5e 60 c7 fe ca 3d a4 26 ec af 68 96 d7 fb 61 9e 01 4e 01 95 1b 31 5b d3 53 fb 63 a3 16 71 a5 f9 3e b9 1e 60 2b b0 87 8d d6 16 3a 6c 7d 5e a9 6e 29 42 6a 7a 16 6e 2e a6 f8 49 2b eb a1 79 b7 f4 71 6d 7e 64 b1 8e 46 9c d9 eb ac 68 fd a1 d5 2e 21 b8 07 f9 90 56 43 7c f7 3c 9a 34 42 5f cf 9d 6c 54
                                                                                                                                                                                                                                                          Data Ascii: :]y=0t<J7dwf]"E&33&|\mzZpK+sj>UX.[jl8d@=x5}Bs:E69>et%_zo^`=&haN1[Scq>`+:l}^n)Bjzn.I+yqm~dFh.!VC|<4B_lT


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          85192.168.2.450008172.217.18.1104431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC805OUTGET /embed/VL10C-WBqD0?si=8IG52cSdvCF1krT2 HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2396INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:30 GMT
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                          Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script'
                                                                                                                                                                                                                                                          Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                          P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Set-Cookie: YSC=jNeOyv44syk; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                          Set-Cookie: __Secure-ROLLOUT_TOKEN=CNuAqLKXlYjSehDtrpnlyt6JAxjtrpnlyt6JAw%3D%3D; Domain=youtube.com; Expires=Wed, 14-May-2025 14:49:30 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                          Set-Cookie: VISITOR_INFO1_LIVE=iAGDoW0UZJo; Domain=.youtube.com; Expires=Wed, 14-May-2025 14:49:30 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                          Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgOg%3D%3D; Domain=.youtube.com; Expires=Wed, 14-May-2025 14:49:30 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                          Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2396INData Raw: 37 66 35 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 63 61 73 74 2d 61 70 69 2d 65 6e 61 62 6c 65 64 3d 22 74 72 75 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 51 69 49 76 61 68 4a 74 4a 6d 67 59 33 77 37 37 5a 66 6f 78 64 77 22 3e 69 66 20 28 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79
                                                                                                                                                                                                                                                          Data Ascii: 7f54<!DOCTYPE html><html lang="en" dir="ltr" data-cast-api-enabled="true"><head><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="robots" content="noindex"><script nonce="QiIvahJtJmgY3w77Zfoxdw">if ('undefined' == typeof Sy
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2396INData Raw: 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 34 36 30 2d 30 35 32 46 2c 55 2b 31 43 38 30 2d 31 43 38 41 2c 55 2b 32 30 42 34 2c 55 2b 32 44 45 30 2d 32 44 46 46 2c 55 2b 41 36 34 30 2d 41 36 39 46 2c 55 2b 46 45 32 45 2d 46 45 32 46 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 41 42 63 34 45 73 41 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65
                                                                                                                                                                                                                                                          Data Ascii: ');unicode-range:U+0460-052F,U+1C80-1C8A,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F;}@font-face{font-family:'Roboto';font-style:normal;font-weight:500;src:url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)format('woff2');unicode-range
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2396INData Raw: 6c 61 62 6c 65 20 7b 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 30 3b 20 6c 65 66 74 3a 20 30 3b 20 72 69 67 68 74 3a 20 30 3b 20 62 6f 74 74 6f 6d 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 32 35 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2f 69 6d 67 2f 6d 65 68 37 2e 70 6e 67 29 20 35 30 25 20 36 35 25 20 6e 6f 2d 72 65 70 65 61 74 3b 7d 2e 70 6c 61 79 65 72 2d 75 6e 61 76 61 69 6c 61 62 6c 65 20 2e 6d 65 73 73 61 67 65 20 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 20 6d 61 72 67 69 6e 3a 20 30 20 2d 35 70 78 20 31 35 70 78 3b 20 70 61 64 64 69 6e 67 3a 20 30 20 35 70 78 20 31 34 70 78 3b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78
                                                                                                                                                                                                                                                          Data Ascii: lable {position: absolute; top: 0; left: 0; right: 0; bottom: 0; padding: 25px; font-size: 13px; background: url(/img/meh7.png) 50% 65% no-repeat;}.player-unavailable .message {text-align: left; margin: 0 -5px 15px; padding: 0 5px 14px; border-bottom: 1px
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2396INData Raw: 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 29 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 6c 74 28 65 6c 2c 30 29 7d 29 3b 65 6c 73 65 20 73 6c 74 28 65 6c 2c 31 36 29 7d 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 51 69 49 76 61 68 4a 74 4a 6d 67 59 33 77 37 37 5a 66 6f 78 64 77 22 3e 76 61 72 20 79 74 63 66 67 3d 7b 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 79 74 26 26 79 74 2e 63 6f 6e 66 69 67 5f 7c 7c 79 74 63 66 67 2e 64 61 74 61 5f 7c 7c 28 79 74 63 66 67 2e 64 61 74 61 5f 3d 7b 7d 29 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 6b 2c 6f 29 7b 72
                                                                                                                                                                                                                                                          Data Ascii: uestAnimationFrame)w.requestAnimationFrame(function(){slt(el,0)});else slt(el,16)}})(window,document);</script><script nonce="QiIvahJtJmgY3w77Zfoxdw">var ytcfg={d:function(){return window.yt&&yt.config_||ytcfg.data_||(ytcfg.data_={})},get:function(k,o){r
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2396INData Raw: 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 6d 69 78 65 64 5f 64 69 72 65 63 74 69 6f 6e 5f 66 6f 72 6d 61 74 74 65 64 5f 73 74 72 69 6e 67 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 70 61 63 66 5f 73 6c 6f 74 5f 61 73 64 65 5f 69 6e 66 65 65 64 5f 68 35 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 70 61 63 66 5f 73 6c 6f 74 5f 61 73 64 65 5f 70 6c 61 79 65 72 5f 62 79 74 65 5f 68 35 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 70 61 63 66 5f 73 6c 6f 74 5f 61 73 64 65 5f 70 6c 61 79 65 72 5f 62 79 74 65 5f 68 35 5f 54 56 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 70 65 72 73 69 73 74 65 6e 74 5f 64 65 76 69 63 65 5f 74 6f 6b 65 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 70 6c 5f 72 5f 63 5f 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 70
                                                                                                                                                                                                                                                          Data Ascii: ":true,"enable_mixed_direction_formatted_strings":true,"enable_pacf_slot_asde_infeed_h5":true,"enable_pacf_slot_asde_player_byte_h5":true,"enable_pacf_slot_asde_player_byte_h5_TV":true,"enable_persistent_device_token":true,"enable_pl_r_c_s":true,"enable_p
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2396INData Raw: 73 22 3a 74 72 75 65 2c 22 6e 65 74 77 6f 72 6b 6c 65 73 73 5f 6c 6f 67 67 69 6e 67 22 3a 74 72 75 65 2c 22 6e 65 77 5f 63 73 6e 5f 73 74 6f 72 61 67 65 5f 64 65 73 69 67 6e 22 3a 74 72 75 65 2c 22 6e 6f 5f 63 6c 69 65 6e 74 5f 76 65 5f 61 74 74 61 63 68 5f 75 6e 6c 65 73 73 5f 73 68 6f 77 6e 22 3a 74 72 75 65 2c 22 6e 77 6c 5f 73 65 6e 64 5f 66 72 6f 6d 5f 6d 65 6d 6f 72 79 5f 77 68 65 6e 5f 6f 6e 6c 69 6e 65 22 3a 74 72 75 65 2c 22 70 61 67 65 69 64 5f 61 73 5f 68 65 61 64 65 72 5f 77 65 62 22 3a 74 72 75 65 2c 22 70 6f 6c 79 6d 65 72 5f 62 61 64 5f 62 75 69 6c 64 5f 6c 61 62 65 6c 73 22 3a 74 72 75 65 2c 22 70 6f 6c 79 6d 65 72 5f 76 65 72 69 66 69 79 5f 61 70 70 5f 73 74 61 74 65 22 3a 74 72 75 65 2c 22 71 6f 65 5f 73 65 6e 64 5f 61 6e 64 5f 77 72 69
                                                                                                                                                                                                                                                          Data Ascii: s":true,"networkless_logging":true,"new_csn_storage_design":true,"no_client_ve_attach_unless_shown":true,"nwl_send_from_memory_when_online":true,"pageid_as_header_web":true,"polymer_bad_build_labels":true,"polymer_verifiy_app_state":true,"qoe_send_and_wri
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2396INData Raw: 5f 6c 6f 67 67 69 6e 67 5f 73 61 6d 70 6c 65 5f 72 61 74 65 22 3a 30 2e 30 31 2c 22 77 65 62 5f 73 79 73 74 65 6d 5f 68 65 61 6c 74 68 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 31 2c 22 79 74 69 64 62 5f 74 72 61 6e 73 61 63 74 69 6f 6e 5f 65 6e 64 65 64 5f 65 76 65 6e 74 5f 72 61 74 65 5f 6c 69 6d 69 74 22 3a 30 2e 30 32 2c 22 79 74 69 64 62 5f 74 72 61 6e 73 61 63 74 69 6f 6e 5f 65 6e 64 65 64 5f 65 76 65 6e 74 5f 72 61 74 65 5f 6c 69 6d 69 74 5f 73 65 73 73 69 6f 6e 22 3a 30 2e 32 2c 22 79 74 69 64 62 5f 74 72 61 6e 73 61 63 74 69 6f 6e 5f 65 6e 64 65 64 5f 65 76 65 6e 74 5f 72 61 74 65 5f 6c 69 6d 69 74 5f 74 72 61 6e 73 61 63 74 69 6f 6e 22 3a 30 2e 31 2c 22 61 75 74 6f 70 6c 61 79 5f 70 61 75 73 65 5f 62 79 5f 6c 61 63 74 5f 73 65 63 22 3a 30 2c 22
                                                                                                                                                                                                                                                          Data Ascii: _logging_sample_rate":0.01,"web_system_health_fraction":0.01,"ytidb_transaction_ended_event_rate_limit":0.02,"ytidb_transaction_ended_event_rate_limit_session":0.2,"ytidb_transaction_ended_event_rate_limit_transaction":0.1,"autoplay_pause_by_lact_sec":0,"
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2396INData Raw: 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 22 57 45 42 5f 45 4d 42 45 44 44 45 44 5f 50 4c 41 59 45 52 22 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 32 30 32 34 31 31 31 31 2e 30 31 2e 30 30 22 2c 22 6f 73 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 6f 73 56 65 72 73 69 6f 6e 22 3a 22 31 30 2e 30 22 2c 22 6f 72 69 67 69 6e 61 6c 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 65 6d 62 65 64 2f 56 4c 31 30 43 2d 57 42 71 44 30 3f 73 69 5c 75 30 30 33 64 38 49 47 35 32 63 53 64 76 43 46 31 6b 72 54 32 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 44 45 53 4b 54 4f 50 22 2c 22 63 6c 69 65 6e 74 46 6f 72 6d 46 61 63 74 6f 72 22 3a 22 55 4e 4b 4e 4f 57 4e 5f 46 4f 52 4d 5f 46 41 43 54 4f 52 22 2c
                                                                                                                                                                                                                                                          Data Ascii: ","clientName":"WEB_EMBEDDED_PLAYER","clientVersion":"1.20241111.01.00","osName":"Windows","osVersion":"10.0","originalUrl":"https://www.youtube.com/embed/VL10C-WBqD0?si\u003d8IG52cSdvCF1krT2","platform":"DESKTOP","clientFormFactor":"UNKNOWN_FORM_FACTOR",
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2396INData Raw: 22 3a 22 31 31 37 2e 30 2e 30 2e 30 22 2c 22 6f 73 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 6f 73 56 65 72 73 69 6f 6e 22 3a 22 31 30 2e 30 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 44 45 53 4b 54 4f 50 22 2c 22 69 6e 74 65 72 66 61 63 65 4e 61 6d 65 22 3a 22 57 45 42 5f 45 4d 42 45 44 44 45 44 5f 50 4c 41 59 45 52 22 2c 22 69 6e 74 65 72 66 61 63 65 56 65 72 73 69 6f 6e 22 3a 22 31 2e 32 30 32 34 31 31 31 31 2e 30 31 2e 30 30 22 7d 2c 22 73 65 72 69 61 6c 69 7a 65 64 45 78 70 65 72 69 6d 65 6e 74 49 64 73 22 3a 22 32 34 30 30 34 36 34 34 2c 32 34 34 33 39 33 36 31 2c 32 34 34 39 39 35 33 33 2c 32 34 35 36 36 36 38 37 2c 35 31 30 31 30 32 33 35 2c 35 31 30 31 37 33 34 36 2c 35 31 30 35 33 36 38 39 2c 35 31 30 36 33 36 34 33 2c 35 31 30 36 34 38 33 35 2c 35
                                                                                                                                                                                                                                                          Data Ascii: ":"117.0.0.0","os":"Windows","osVersion":"10.0","platform":"DESKTOP","interfaceName":"WEB_EMBEDDED_PLAYER","interfaceVersion":"1.20241111.01.00"},"serializedExperimentIds":"24004644,24439361,24499533,24566687,51010235,51017346,51053689,51063643,51064835,5
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2396INData Raw: 30 33 64 30 5c 75 30 30 32 36 63 6f 6d 70 72 65 73 73 69 6f 6e 5f 64 69 73 61 62 6c 65 5f 70 6f 69 6e 74 5c 75 30 30 33 64 31 30 5c 75 30 30 32 36 63 73 69 5f 63 6f 6e 66 69 67 5f 68 61 6e 64 6c 69 6e 67 5f 69 6e 66 72 61 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 63 73 69 5f 6f 6e 5f 67 65 6c 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 64 61 73 68 5f 6d 61 6e 69 66 65 73 74 5f 76 65 72 73 69 6f 6e 5c 75 30 30 33 64 35 5c 75 30 30 32 36 64 65 62 75 67 5f 62 61 6e 64 61 69 64 5f 68 6f 73 74 6e 61 6d 65 5c 75 30 30 33 64 5c 75 30 30 32 36 64 65 62 75 67 5f 73 68 65 72 6c 6f 67 5f 75 73 65 72 6e 61 6d 65 5c 75 30 30 33 64 5c 75 30 30 32 36 64 65 70 72 65 63 61 74 65 5f 32 32 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 64 65 70 72 65 63 61 74 65
                                                                                                                                                                                                                                                          Data Ascii: 03d0\u0026compression_disable_point\u003d10\u0026csi_config_handling_infra\u003dtrue\u0026csi_on_gel\u003dtrue\u0026dash_manifest_version\u003d5\u0026debug_bandaid_hostname\u003d\u0026debug_sherlog_username\u003d\u0026deprecate_22\u003dtrue\u0026deprecate


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          86192.168.2.450005172.217.18.1104431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC805OUTGET /embed/tUwbfUxMXos?si=DdidH7YG145ZbYJ3 HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2224INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:30 GMT
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                          Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /cspreport
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                          Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                                                                          P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Set-Cookie: YSC=TCt1sd5-Fwg; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                          Set-Cookie: VISITOR_INFO1_LIVE=wr5kh0CrAcA; Domain=.youtube.com; Expires=Wed, 14-May-2025 14:49:30 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                          Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgIg%3D%3D; Domain=.youtube.com; Expires=Wed, 14-May-2025 14:49:30 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                          Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2224INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 63 61 73 74 2d 61 70 69 2d 65 6e 61 62 6c 65 64 3d 22 74 72 75 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 57 47 53 4f 4a 30 75 6f 6e 6c 5f 4e 76 74 45 63 31 61 57 75 51 51 22 3e 69 66 20 28 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79
                                                                                                                                                                                                                                                          Data Ascii: 8000<!DOCTYPE html><html lang="en" dir="ltr" data-cast-api-enabled="true"><head><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="robots" content="noindex"><script nonce="WGSOJ0uonl_NvtEc1aWuQQ">if ('undefined' == typeof Sy
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2224INData Raw: 31 35 2c 55 2b 46 45 46 46 2c 55 2b 46 46 46 44 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 52 63 34 45 73 41 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 34 36 30 2d 30 35 32 46 2c 55 2b 31 43 38 30 2d 31 43 38 41 2c 55 2b 32 30 42 34 2c 55 2b 32 44 45 30 2d 32 44 46 46 2c 55 2b 41 36 34 30 2d 41 36 39 46 2c 55 2b 46 45 32 45 2d 46 45 32 46
                                                                                                                                                                                                                                                          Data Ascii: 15,U+FEFF,U+FFFD;}@font-face{font-family:'Roboto';font-style:normal;font-weight:500;src:url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)format('woff2');unicode-range:U+0460-052F,U+1C80-1C8A,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2224INData Raw: 69 4b 62 6c 53 4b 37 6c 2d 44 41 5a 5f 6d 6a 4b 4c 52 72 71 41 22 3e 68 74 6d 6c 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 7d 62 6f 64 79 20 7b 66 6f 6e 74 3a 20 31 32 70 78 20 52 6f 62 6f 74 6f 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 7d 23 70 6c 61 79 65 72 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 7d 68 31 20
                                                                                                                                                                                                                                                          Data Ascii: iKblSK7l-DAZ_mjKLRrqA">html {overflow: hidden;}body {font: 12px Roboto, Arial, sans-serif; background-color: #000; color: #fff; height: 100%; width: 100%; overflow: hidden; position: absolute; margin: 0; padding: 0;}#player {width: 100%; height: 100%;}h1
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2224INData Raw: 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3b 69 66 28 69 73 50 72 65 72 65 6e 64 65 72 29 7b 76 61 72 20 73 74 61 72 74 54 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 79 74 63 73 69 2e 73 65 74 53 74 61 72 74 28 29 3b 64 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 73 74 61 72 74 54 69 63 6b 29 7d 3b 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 73 74 61 72 74 54 69 63 6b 2c 66 61 6c 73 65 29 7d 69 66 28 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 79 74 63 73 69 2e 74 69 63 6b 28 22 76 63 22 29 7d 2c 0a 66 61 6c 73 65 29 3b 69 66 28 69 73 47 65 63 6b 6f 28 29 29 7b 76 61
                                                                                                                                                                                                                                                          Data Ascii: ibilitychange";if(isPrerender){var startTick=function(){ytcsi.setStart();d.removeEventListener(vName,startTick)};d.addEventListener(vName,startTick,false)}if(d.addEventListener)d.addEventListener(vName,function(){ytcsi.tick("vc")},false);if(isGecko()){va
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2224INData Raw: 74 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 63 74 69 76 65 5f 76 69 65 77 5f 64 69 73 70 6c 61 79 5f 61 64 5f 72 65 6e 64 65 72 65 72 5f 77 65 62 5f 68 6f 6d 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 64 5f 63 6f 6e 74 65 78 74 5f 69 6e 5f 76 73 73 5f 70 69 6e 67 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 73 79 6e 63 5f 61 62 5f 65 6e 66 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6c 69 65 6e 74 5f 63 72 65 61 74 6f 72 5f 67 6f 61 6c 5f 74 69 63 6b 65 72 5f 62 61 72 5f 72 65 76 61 6d 70 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6c 69 65 6e 74 5f 6f 6e 6c 79 5f 77 69 7a 5f 64 69 72 65 63 74 5f 72 65 61 63 74 69 6f 6e 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6c 69 65 6e 74 5f 6f 6e 6c 79 5f 77 69 7a 5f 66 6c 75 73
                                                                                                                                                                                                                                                          Data Ascii: t":true,"enable_active_view_display_ad_renderer_web_home":true,"enable_ad_context_in_vss_pings":true,"enable_async_ab_enf":true,"enable_client_creator_goal_ticker_bar_revamp":true,"enable_client_only_wiz_direct_reactions":true,"enable_client_only_wiz_flus
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2224INData Raw: 63 6f 6e 64 65 6e 73 65 64 5f 72 65 73 70 6f 6e 73 65 22 3a 74 72 75 65 2c 22 6b 65 76 5f 61 64 62 5f 70 67 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 64 72 6f 70 64 6f 77 6e 5f 66 69 78 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 67 65 6c 5f 65 72 72 6f 72 5f 72 6f 75 74 69 6e 67 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 67 75 69 64 65 5f 72 65 66 72 65 73 68 22 3a 74 72 75 65 2c 22 6c 69 76 65 5f 63 68 61 74 5f 65 6e 61 62 6c 65 5f 63 6f 6e 74 72 6f 6c 6c 65 72 5f 65 78 74 72 61 63 74 69 6f 6e 22 3a 74 72 75 65 2c 22 6c 69 76 65 5f 63 68 61 74 5f 65 6e 61 62 6c 65 5f 72 74 61 5f 6d 61 6e 61 67 65 72 22 3a 74 72 75 65 2c 22 6c 69 76 65 5f 63 68 61 74 5f 69 6e 63 72 65 61 73 65 64 5f 6d 69 6e 5f 68 65 69 67 68 74 22 3a 74 72 75 65 2c 22 6c 6f 67 5f
                                                                                                                                                                                                                                                          Data Ascii: condensed_response":true,"kev_adb_pg":true,"kevlar_dropdown_fix":true,"kevlar_gel_error_routing":true,"kevlar_guide_refresh":true,"live_chat_enable_controller_extraction":true,"live_chat_enable_rta_manager":true,"live_chat_increased_min_height":true,"log_
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2224INData Raw: 72 75 65 2c 22 76 73 73 5f 70 6c 61 79 62 61 63 6b 5f 75 73 65 5f 73 65 6e 64 5f 61 6e 64 5f 77 72 69 74 65 22 3a 74 72 75 65 2c 22 77 61 72 6d 5f 6c 6f 61 64 5f 6e 61 76 5f 73 74 61 72 74 5f 77 65 62 22 3a 74 72 75 65 2c 22 77 65 62 5f 61 6c 77 61 79 73 5f 6c 6f 61 64 5f 63 68 61 74 5f 73 75 70 70 6f 72 74 22 3a 74 72 75 65 2c 22 77 65 62 5f 61 70 69 5f 75 72 6c 22 3a 74 72 75 65 2c 22 77 65 62 5f 63 73 69 5f 61 63 74 69 6f 6e 5f 73 61 6d 70 6c 69 6e 67 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 77 65 62 5f 64 65 64 75 70 65 5f 76 65 5f 67 72 61 66 74 69 6e 67 22 3a 74 72 75 65 2c 22 77 65 62 5f 65 6e 61 62 6c 65 5f 61 62 5f 65 6d 5f 72 73 70 22 3a 74 72 75 65 2c 22 77 65 62 5f 65 6e 61 62 6c 65 5f 61 62 5f 72 73 70 5f 63 6c 22 3a 74 72 75 65 2c 22
                                                                                                                                                                                                                                                          Data Ascii: rue,"vss_playback_use_send_and_write":true,"warm_load_nav_start_web":true,"web_always_load_chat_support":true,"web_api_url":true,"web_csi_action_sampling_enabled":true,"web_dedupe_ve_grafting":true,"web_enable_ab_em_rsp":true,"web_enable_ab_rsp_cl":true,"
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2224INData Raw: 61 6e 6e 65 64 5f 75 72 6c 73 5f 72 65 67 65 78 22 3a 22 22 2c 22 69 6c 5f 70 61 79 6c 6f 61 64 5f 73 63 72 61 70 69 6e 67 22 3a 22 22 2c 22 6c 69 76 65 5f 63 68 61 74 5f 75 6e 69 63 6f 64 65 5f 65 6d 6f 6a 69 5f 6a 73 6f 6e 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 79 6f 75 74 75 62 65 2f 69 6d 67 2f 65 6d 6f 6a 69 73 2f 65 6d 6f 6a 69 73 2d 73 76 67 2d 39 2e 6a 73 6f 6e 22 2c 22 73 65 72 76 69 63 65 5f 77 6f 72 6b 65 72 5f 70 75 73 68 5f 66 6f 72 63 65 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 70 72 6f 6d 70 74 5f 74 61 67 22 3a 22 31 22 2c 22 73 65 72 76 69 63 65 5f 77 6f 72 6b 65 72 5f 73 63 6f 70 65 22 3a 22 2f 22 2c 22 77 65 62 5f 63 6c 69 65 6e 74 5f 76 65 72 73 69 6f 6e 5f 6f 76 65 72 72 69 64 65
                                                                                                                                                                                                                                                          Data Ascii: anned_urls_regex":"","il_payload_scraping":"","live_chat_unicode_emoji_json_url":"https://www.gstatic.com/youtube/img/emojis/emojis-svg-9.json","service_worker_push_force_notification_prompt_tag":"1","service_worker_scope":"/","web_client_version_override
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2224INData Raw: 67 65 3b 76 5c 75 30 30 33 64 62 33 3b 71 5c 75 30 30 33 64 30 2e 37 22 2c 22 64 65 76 69 63 65 45 78 70 65 72 69 6d 65 6e 74 49 64 22 3a 22 43 68 78 4f 65 6c 46 36 54 6e 70 56 65 45 39 45 53 54 52 4f 65 6c 45 78 54 30 52 56 4e 55 31 45 57 58 64 4e 51 54 30 39 45 50 71 2d 33 62 6b 47 47 50 71 2d 33 62 6b 47 22 7d 2c 22 75 73 65 72 22 3a 7b 22 6c 6f 63 6b 65 64 53 61 66 65 74 79 4d 6f 64 65 22 3a 66 61 6c 73 65 7d 2c 22 72 65 71 75 65 73 74 22 3a 7b 22 75 73 65 53 73 6c 22 3a 74 72 75 65 7d 2c 22 63 6c 69 63 6b 54 72 61 63 6b 69 6e 67 22 3a 7b 22 63 6c 69 63 6b 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 22 49 68 4d 49 74 4e 4f 5a 35 63 72 65 69 51 4d 56 6d 4f 64 43 42 52 33 76 72 78 68 41 22 7d 7d 2c 22 49 4e 4e 45 52 54 55 42 45 5f 43 4f 4e 54 45 58
                                                                                                                                                                                                                                                          Data Ascii: ge;v\u003db3;q\u003d0.7","deviceExperimentId":"ChxOelF6TnpVeE9ESTROelExT0RVNU1EWXdNQT09EPq-3bkGGPq-3bkG"},"user":{"lockedSafetyMode":false},"request":{"useSsl":true},"clickTracking":{"clickTrackingParams":"IhMItNOZ5creiQMVmOdCBR3vrxhA"}},"INNERTUBE_CONTEX
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2224INData Raw: 36 61 62 5f 64 65 74 5f 61 70 62 5f 62 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 62 5f 64 65 74 5f 65 6c 5f 68 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 62 5f 73 61 5f 65 66 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 63 74 69 6f 6e 5f 63 6f 6d 70 61 6e 69 6f 6e 5f 63 65 6e 74 65 72 5f 61 6c 69 67 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 64 5f 70 6f 64 5f 64 69 73 61 62 6c 65 5f 63 6f 6d 70 61 6e 69 6f 6e 5f 70 65 72 73 69 73 74 5f 61 64 73 5f 71 75 61 6c 69 74 79 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 6c 6c 6f 77 5f 64 72 6d 5f 6f 76 65 72 72 69 64 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 6c 6c 6f 77 5f 6c 69 76 65 5f 61 75 74 6f 70 6c 61 79 5c 75 30 30 33
                                                                                                                                                                                                                                                          Data Ascii: 6ab_det_apb_b\u003dtrue\u0026ab_det_el_h\u003dtrue\u0026ab_sa_ef\u003dtrue\u0026action_companion_center_align_description\u003dtrue\u0026ad_pod_disable_companion_persist_ads_quality\u003dtrue\u0026allow_drm_override\u003dtrue\u0026allow_live_autoplay\u003


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          87192.168.2.450007172.217.18.1104431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC805OUTGET /embed/870mB1heKKQ?si=kCRgZhhmtYiK3ETi HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2224INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:30 GMT
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                                                                          Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                                                                          Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /cspreport
                                                                                                                                                                                                                                                          P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Set-Cookie: YSC=RVppoIM0yaM; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                          Set-Cookie: VISITOR_INFO1_LIVE=1qZaUwiuoNo; Domain=.youtube.com; Expires=Wed, 14-May-2025 14:49:30 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                          Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgIQ%3D%3D; Domain=.youtube.com; Expires=Wed, 14-May-2025 14:49:30 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                          Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2224INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 63 61 73 74 2d 61 70 69 2d 65 6e 61 62 6c 65 64 3d 22 74 72 75 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 62 7a 74 68 34 6e 69 71 77 75 41 2d 56 79 7a 4c 51 72 66 36 34 41 22 3e 69 66 20 28 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79
                                                                                                                                                                                                                                                          Data Ascii: 8000<!DOCTYPE html><html lang="en" dir="ltr" data-cast-api-enabled="true"><head><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="robots" content="noindex"><script nonce="bzth4niqwuA-VyzLQrf64A">if ('undefined' == typeof Sy
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2224INData Raw: 31 35 2c 55 2b 46 45 46 46 2c 55 2b 46 46 46 44 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 52 63 34 45 73 41 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 34 36 30 2d 30 35 32 46 2c 55 2b 31 43 38 30 2d 31 43 38 41 2c 55 2b 32 30 42 34 2c 55 2b 32 44 45 30 2d 32 44 46 46 2c 55 2b 41 36 34 30 2d 41 36 39 46 2c 55 2b 46 45 32 45 2d 46 45 32 46
                                                                                                                                                                                                                                                          Data Ascii: 15,U+FEFF,U+FFFD;}@font-face{font-family:'Roboto';font-style:normal;font-weight:500;src:url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)format('woff2');unicode-range:U+0460-052F,U+1C80-1C8A,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2224INData Raw: 31 32 59 54 6b 32 74 33 5a 37 66 71 7a 6e 4b 77 63 6e 6b 52 41 22 3e 68 74 6d 6c 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 7d 62 6f 64 79 20 7b 66 6f 6e 74 3a 20 31 32 70 78 20 52 6f 62 6f 74 6f 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 7d 23 70 6c 61 79 65 72 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 7d 68 31 20
                                                                                                                                                                                                                                                          Data Ascii: 12YTk2t3Z7fqznKwcnkRA">html {overflow: hidden;}body {font: 12px Roboto, Arial, sans-serif; background-color: #000; color: #fff; height: 100%; width: 100%; overflow: hidden; position: absolute; margin: 0; padding: 0;}#player {width: 100%; height: 100%;}h1
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2224INData Raw: 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3b 69 66 28 69 73 50 72 65 72 65 6e 64 65 72 29 7b 76 61 72 20 73 74 61 72 74 54 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 79 74 63 73 69 2e 73 65 74 53 74 61 72 74 28 29 3b 64 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 73 74 61 72 74 54 69 63 6b 29 7d 3b 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 73 74 61 72 74 54 69 63 6b 2c 66 61 6c 73 65 29 7d 69 66 28 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 79 74 63 73 69 2e 74 69 63 6b 28 22 76 63 22 29 7d 2c 0a 66 61 6c 73 65 29 3b 69 66 28 69 73 47 65 63 6b 6f 28 29 29 7b 76 61
                                                                                                                                                                                                                                                          Data Ascii: ibilitychange";if(isPrerender){var startTick=function(){ytcsi.setStart();d.removeEventListener(vName,startTick)};d.addEventListener(vName,startTick,false)}if(d.addEventListener)d.addEventListener(vName,function(){ytcsi.tick("vc")},false);if(isGecko()){va
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2224INData Raw: 76 65 5f 76 69 65 77 5f 64 69 73 70 6c 61 79 5f 61 64 5f 72 65 6e 64 65 72 65 72 5f 77 65 62 5f 68 6f 6d 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 64 5f 63 6f 6e 74 65 78 74 5f 69 6e 5f 76 73 73 5f 70 69 6e 67 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 73 79 6e 63 5f 61 62 5f 65 6e 66 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6c 69 65 6e 74 5f 63 72 65 61 74 6f 72 5f 67 6f 61 6c 5f 74 69 63 6b 65 72 5f 62 61 72 5f 72 65 76 61 6d 70 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6c 69 65 6e 74 5f 6f 6e 6c 79 5f 77 69 7a 5f 64 69 72 65 63 74 5f 72 65 61 63 74 69 6f 6e 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6c 69 65 6e 74 5f 6f 6e 6c 79 5f 77 69 7a 5f 66 6c 75 73 68 5f 71 75 65 75 65 5f 66 69 78 22 3a 74 72 75 65 2c 22 65
                                                                                                                                                                                                                                                          Data Ascii: ve_view_display_ad_renderer_web_home":true,"enable_ad_context_in_vss_pings":true,"enable_async_ab_enf":true,"enable_client_creator_goal_ticker_bar_revamp":true,"enable_client_only_wiz_direct_reactions":true,"enable_client_only_wiz_flush_queue_fix":true,"e
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2224INData Raw: 74 72 75 65 2c 22 6b 65 76 5f 61 64 62 5f 70 67 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 64 72 6f 70 64 6f 77 6e 5f 66 69 78 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 67 65 6c 5f 65 72 72 6f 72 5f 72 6f 75 74 69 6e 67 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 67 75 69 64 65 5f 72 65 66 72 65 73 68 22 3a 74 72 75 65 2c 22 6c 69 76 65 5f 63 68 61 74 5f 65 6e 61 62 6c 65 5f 63 6f 6e 74 72 6f 6c 6c 65 72 5f 65 78 74 72 61 63 74 69 6f 6e 22 3a 74 72 75 65 2c 22 6c 69 76 65 5f 63 68 61 74 5f 65 6e 61 62 6c 65 5f 72 74 61 5f 6d 61 6e 61 67 65 72 22 3a 74 72 75 65 2c 22 6c 69 76 65 5f 63 68 61 74 5f 69 6e 63 72 65 61 73 65 64 5f 6d 69 6e 5f 68 65 69 67 68 74 22 3a 74 72 75 65 2c 22 6c 6f 67 5f 63 6c 69 63 6b 5f 77 69 74 68 5f 6c 61 79 65 72 5f 66 72 6f
                                                                                                                                                                                                                                                          Data Ascii: true,"kev_adb_pg":true,"kevlar_dropdown_fix":true,"kevlar_gel_error_routing":true,"kevlar_guide_refresh":true,"live_chat_enable_controller_extraction":true,"live_chat_enable_rta_manager":true,"live_chat_increased_min_height":true,"log_click_with_layer_fro
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2224INData Raw: 65 5f 73 65 6e 64 5f 61 6e 64 5f 77 72 69 74 65 22 3a 74 72 75 65 2c 22 77 61 72 6d 5f 6c 6f 61 64 5f 6e 61 76 5f 73 74 61 72 74 5f 77 65 62 22 3a 74 72 75 65 2c 22 77 65 62 5f 61 6c 77 61 79 73 5f 6c 6f 61 64 5f 63 68 61 74 5f 73 75 70 70 6f 72 74 22 3a 74 72 75 65 2c 22 77 65 62 5f 61 70 69 5f 75 72 6c 22 3a 74 72 75 65 2c 22 77 65 62 5f 63 73 69 5f 61 63 74 69 6f 6e 5f 73 61 6d 70 6c 69 6e 67 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 77 65 62 5f 64 65 64 75 70 65 5f 76 65 5f 67 72 61 66 74 69 6e 67 22 3a 74 72 75 65 2c 22 77 65 62 5f 65 6e 61 62 6c 65 5f 61 62 5f 65 6d 5f 72 73 70 22 3a 74 72 75 65 2c 22 77 65 62 5f 65 6e 61 62 6c 65 5f 61 62 5f 72 73 70 5f 63 6c 22 3a 74 72 75 65 2c 22 77 65 62 5f 65 6e 61 62 6c 65 5f 61 62 64 5f 72 65 66 22 3a
                                                                                                                                                                                                                                                          Data Ascii: e_send_and_write":true,"warm_load_nav_start_web":true,"web_always_load_chat_support":true,"web_api_url":true,"web_csi_action_sampling_enabled":true,"web_dedupe_ve_grafting":true,"web_enable_ab_em_rsp":true,"web_enable_ab_rsp_cl":true,"web_enable_abd_ref":
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2224INData Raw: 2c 22 69 6c 5f 70 61 79 6c 6f 61 64 5f 73 63 72 61 70 69 6e 67 22 3a 22 22 2c 22 6c 69 76 65 5f 63 68 61 74 5f 75 6e 69 63 6f 64 65 5f 65 6d 6f 6a 69 5f 6a 73 6f 6e 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 79 6f 75 74 75 62 65 2f 69 6d 67 2f 65 6d 6f 6a 69 73 2f 65 6d 6f 6a 69 73 2d 73 76 67 2d 39 2e 6a 73 6f 6e 22 2c 22 73 65 72 76 69 63 65 5f 77 6f 72 6b 65 72 5f 70 75 73 68 5f 66 6f 72 63 65 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 70 72 6f 6d 70 74 5f 74 61 67 22 3a 22 31 22 2c 22 73 65 72 76 69 63 65 5f 77 6f 72 6b 65 72 5f 73 63 6f 70 65 22 3a 22 2f 22 2c 22 77 65 62 5f 63 6c 69 65 6e 74 5f 76 65 72 73 69 6f 6e 5f 6f 76 65 72 72 69 64 65 22 3a 22 22 2c 22 6b 65 76 6c 61 72 5f 63 6f 6d 6d 61 6e 64
                                                                                                                                                                                                                                                          Data Ascii: ,"il_payload_scraping":"","live_chat_unicode_emoji_json_url":"https://www.gstatic.com/youtube/img/emojis/emojis-svg-9.json","service_worker_push_force_notification_prompt_tag":"1","service_worker_scope":"/","web_client_version_override":"","kevlar_command
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2224INData Raw: 62 33 3b 71 5c 75 30 30 33 64 30 2e 37 22 2c 22 64 65 76 69 63 65 45 78 70 65 72 69 6d 65 6e 74 49 64 22 3a 22 43 68 78 4f 65 6c 46 36 54 6e 70 56 65 45 39 45 53 54 52 4f 65 6d 73 79 54 55 52 5a 65 6b 35 36 61 33 70 50 55 54 30 39 45 50 71 2d 33 62 6b 47 47 50 71 2d 33 62 6b 47 22 7d 2c 22 75 73 65 72 22 3a 7b 22 6c 6f 63 6b 65 64 53 61 66 65 74 79 4d 6f 64 65 22 3a 66 61 6c 73 65 7d 2c 22 72 65 71 75 65 73 74 22 3a 7b 22 75 73 65 53 73 6c 22 3a 74 72 75 65 7d 2c 22 63 6c 69 63 6b 54 72 61 63 6b 69 6e 67 22 3a 7b 22 63 6c 69 63 6b 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 22 49 68 4d 49 32 74 36 5a 35 63 72 65 69 51 4d 56 2b 39 46 43 42 52 31 6f 38 53 67 74 22 7d 7d 2c 22 49 4e 4e 45 52 54 55 42 45 5f 43 4f 4e 54 45 58 54 5f 43 4c 49 45 4e 54 5f 4e
                                                                                                                                                                                                                                                          Data Ascii: b3;q\u003d0.7","deviceExperimentId":"ChxOelF6TnpVeE9ESTROemsyTURZek56a3pPUT09EPq-3bkGGPq-3bkG"},"user":{"lockedSafetyMode":false},"request":{"useSsl":true},"clickTracking":{"clickTrackingParams":"IhMI2t6Z5creiQMV+9FCBR1o8Sgt"}},"INNERTUBE_CONTEXT_CLIENT_N
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2224INData Raw: 61 62 5f 64 65 74 5f 65 6c 5f 68 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 62 5f 73 61 5f 65 66 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 63 74 69 6f 6e 5f 63 6f 6d 70 61 6e 69 6f 6e 5f 63 65 6e 74 65 72 5f 61 6c 69 67 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 64 5f 70 6f 64 5f 64 69 73 61 62 6c 65 5f 63 6f 6d 70 61 6e 69 6f 6e 5f 70 65 72 73 69 73 74 5f 61 64 73 5f 71 75 61 6c 69 74 79 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 6c 6c 6f 77 5f 64 72 6d 5f 6f 76 65 72 72 69 64 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 6c 6c 6f 77 5f 6c 69 76 65 5f 61 75 74 6f 70 6c 61 79 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 6c 6c 6f 77 5f 70 6f 6c 74 65 72 67 75 73 74 5f 61
                                                                                                                                                                                                                                                          Data Ascii: ab_det_el_h\u003dtrue\u0026ab_sa_ef\u003dtrue\u0026action_companion_center_align_description\u003dtrue\u0026ad_pod_disable_companion_persist_ads_quality\u003dtrue\u0026allow_drm_override\u003dtrue\u0026allow_live_autoplay\u003dtrue\u0026allow_poltergust_a


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          88192.168.2.450006172.217.18.1104431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC805OUTGET /embed/o5uoZN2Vp3E?si=p7793pbdcNwQqwkW HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:30 GMT
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                          Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script'
                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                                                                          P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Set-Cookie: YSC=M_xIwFoOkbY; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                          Set-Cookie: VISITOR_INFO1_LIVE=W5cVuBxprBc; Domain=.youtube.com; Expires=Wed, 14-May-2025 14:49:30 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                          Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGg%3D%3D; Domain=.youtube.com; Expires=Wed, 14-May-2025 14:49:30 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                          Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2202INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 63 61 73 74 2d 61 70 69 2d 65 6e 61 62 6c 65 64 3d 22 74 72 75 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 72 66 68 6d 53 67 59 65 78 6e 78 72 59 70 37 47 4b 63 48 67 66 41 22 3e 69 66 20 28 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79
                                                                                                                                                                                                                                                          Data Ascii: 8000<!DOCTYPE html><html lang="en" dir="ltr" data-cast-api-enabled="true"><head><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="robots" content="noindex"><script nonce="rfhmSgYexnxrYp7GKcHgfA">if ('undefined' == typeof Sy
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2202INData Raw: 31 39 31 2c 55 2b 32 31 39 33 2c 55 2b 32 32 31 32 2c 55 2b 32 32 31 35 2c 55 2b 46 45 46 46 2c 55 2b 46 46 46 44 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 52 63 34 45 73 41 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 34 36 30 2d 30 35 32 46 2c 55 2b 31 43 38 30 2d 31 43 38 41 2c 55 2b 32 30 42 34 2c 55 2b 32 44 45 30 2d 32 44 46 46 2c 55
                                                                                                                                                                                                                                                          Data Ascii: 191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD;}@font-face{font-family:'Roboto';font-style:normal;font-weight:500;src:url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)format('woff2');unicode-range:U+0460-052F,U+1C80-1C8A,U+20B4,U+2DE0-2DFF,U
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2202INData Raw: 6e 63 65 3d 22 6a 53 4c 4f 33 31 6b 72 49 37 54 61 7a 53 48 56 61 53 41 73 79 77 22 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 6a 53 4c 4f 33 31 6b 72 49 37 54 61 7a 53 48 56 61 53 41 73 79 77 22 3e 68 74 6d 6c 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 7d 62 6f 64 79 20 7b 66 6f 6e 74 3a 20 31 32 70 78 20 52 6f 62 6f 74 6f 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67
                                                                                                                                                                                                                                                          Data Ascii: nce="jSLO31krI7TazSHVaSAsyw"><style nonce="jSLO31krI7TazSHVaSAsyw">html {overflow: hidden;}body {font: 12px Roboto, Arial, sans-serif; background-color: #000; color: #fff; height: 100%; width: 100%; overflow: hidden; position: absolute; margin: 0; padding
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2202INData Raw: 62 69 6c 69 74 79 53 74 61 74 65 26 26 64 2e 77 65 62 6b 69 74 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 22 77 65 62 6b 69 74 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3a 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3b 69 66 28 69 73 50 72 65 72 65 6e 64 65 72 29 7b 76 61 72 20 73 74 61 72 74 54 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 79 74 63 73 69 2e 73 65 74 53 74 61 72 74 28 29 3b 64 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 73 74 61 72 74 54 69 63 6b 29 7d 3b 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 73 74 61 72 74 54 69 63 6b 2c 66 61 6c 73 65 29 7d 69 66 28 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 64 2e 61 64 64 45 76 65 6e 74 4c 69
                                                                                                                                                                                                                                                          Data Ascii: bilityState&&d.webkitVisibilityState?"webkitvisibilitychange":"visibilitychange";if(isPrerender){var startTick=function(){ytcsi.setStart();d.removeEventListener(vName,startTick)};d.addEventListener(vName,startTick,false)}if(d.addEventListener)d.addEventLi
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2202INData Raw: 63 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 62 5f 72 65 70 6f 72 74 5f 6f 6e 5f 65 72 72 6f 72 73 63 72 65 65 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 62 5f 72 70 5f 69 6e 74 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 63 74 69 76 65 5f 76 69 65 77 5f 64 69 73 70 6c 61 79 5f 61 64 5f 72 65 6e 64 65 72 65 72 5f 77 65 62 5f 68 6f 6d 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 64 5f 63 6f 6e 74 65 78 74 5f 69 6e 5f 76 73 73 5f 70 69 6e 67 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 73 79 6e 63 5f 61 62 5f 65 6e 66 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6c 69 65 6e 74 5f 63 72 65 61 74 6f 72 5f 67 6f 61 6c 5f 74 69 63 6b 65 72 5f 62 61 72 5f 72 65 76 61 6d 70 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65
                                                                                                                                                                                                                                                          Data Ascii: cookie":true,"enable_ab_report_on_errorscreen":true,"enable_ab_rp_int":true,"enable_active_view_display_ad_renderer_web_home":true,"enable_ad_context_in_vss_pings":true,"enable_async_ab_enf":true,"enable_client_creator_goal_ticker_bar_revamp":true,"enable
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2202INData Raw: 75 73 65 5f 76 69 65 77 5f 6d 6f 64 65 6c 5f 6c 6f 67 67 69 6e 67 5f 63 6f 6e 74 65 78 74 22 3a 74 72 75 65 2c 22 69 73 5f 62 72 6f 77 73 65 72 5f 73 75 70 70 6f 72 74 5f 66 6f 72 5f 77 65 62 63 61 6d 5f 73 74 72 65 61 6d 69 6e 67 22 3a 74 72 75 65 2c 22 6a 73 6f 6e 5f 63 6f 6e 64 65 6e 73 65 64 5f 72 65 73 70 6f 6e 73 65 22 3a 74 72 75 65 2c 22 6b 65 76 5f 61 64 62 5f 70 67 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 64 72 6f 70 64 6f 77 6e 5f 66 69 78 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 67 65 6c 5f 65 72 72 6f 72 5f 72 6f 75 74 69 6e 67 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 67 75 69 64 65 5f 72 65 66 72 65 73 68 22 3a 74 72 75 65 2c 22 6c 69 76 65 5f 63 68 61 74 5f 65 6e 61 62 6c 65 5f 63 6f 6e 74 72 6f 6c 6c 65 72 5f 65 78 74 72 61 63
                                                                                                                                                                                                                                                          Data Ascii: use_view_model_logging_context":true,"is_browser_support_for_webcam_streaming":true,"json_condensed_response":true,"kev_adb_pg":true,"kevlar_dropdown_fix":true,"kevlar_gel_error_routing":true,"kevlar_guide_refresh":true,"live_chat_enable_controller_extrac
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2202INData Raw: 61 73 65 64 5f 73 61 6d 70 6c 69 6e 67 22 3a 74 72 75 65 2c 22 75 73 65 5f 74 73 5f 76 69 73 69 62 69 6c 69 74 79 6c 6f 67 67 65 72 22 3a 74 72 75 65 2c 22 75 73 65 5f 77 61 74 63 68 5f 66 72 61 67 6d 65 6e 74 73 32 22 3a 74 72 75 65 2c 22 76 73 73 5f 66 69 6e 61 6c 5f 70 69 6e 67 5f 73 65 6e 64 5f 61 6e 64 5f 77 72 69 74 65 22 3a 74 72 75 65 2c 22 76 73 73 5f 70 6c 61 79 62 61 63 6b 5f 75 73 65 5f 73 65 6e 64 5f 61 6e 64 5f 77 72 69 74 65 22 3a 74 72 75 65 2c 22 77 61 72 6d 5f 6c 6f 61 64 5f 6e 61 76 5f 73 74 61 72 74 5f 77 65 62 22 3a 74 72 75 65 2c 22 77 65 62 5f 61 6c 77 61 79 73 5f 6c 6f 61 64 5f 63 68 61 74 5f 73 75 70 70 6f 72 74 22 3a 74 72 75 65 2c 22 77 65 62 5f 61 70 69 5f 75 72 6c 22 3a 74 72 75 65 2c 22 77 65 62 5f 63 73 69 5f 61 63 74 69 6f
                                                                                                                                                                                                                                                          Data Ascii: ased_sampling":true,"use_ts_visibilitylogger":true,"use_watch_fragments2":true,"vss_final_ping_send_and_write":true,"vss_playback_use_send_and_write":true,"warm_load_nav_start_web":true,"web_always_load_chat_support":true,"web_api_url":true,"web_csi_actio
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2202INData Raw: 79 74 69 64 62 5f 72 65 6f 70 65 6e 5f 64 62 5f 72 65 74 72 69 65 73 22 3a 33 2c 22 57 65 62 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 5f 5f 79 6f 75 74 75 62 65 5f 65 6d 62 65 64 73 5f 63 6c 69 65 6e 74 5f 76 65 72 73 69 6f 6e 5f 6f 76 65 72 72 69 64 65 22 3a 22 22 2c 22 65 6d 62 65 64 73 5f 77 65 62 5f 73 79 6e 74 68 5f 63 68 5f 68 65 61 64 65 72 73 5f 62 61 6e 6e 65 64 5f 75 72 6c 73 5f 72 65 67 65 78 22 3a 22 22 2c 22 69 6c 5f 70 61 79 6c 6f 61 64 5f 73 63 72 61 70 69 6e 67 22 3a 22 22 2c 22 6c 69 76 65 5f 63 68 61 74 5f 75 6e 69 63 6f 64 65 5f 65 6d 6f 6a 69 5f 6a 73 6f 6e 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 79 6f 75 74 75 62 65 2f 69 6d 67 2f 65 6d 6f
                                                                                                                                                                                                                                                          Data Ascii: ytidb_reopen_db_retries":3,"WebClientReleaseProcessCritical__youtube_embeds_client_version_override":"","embeds_web_synth_ch_headers_banned_urls_regex":"","il_payload_scraping":"","live_chat_unicode_emoji_json_url":"https://www.gstatic.com/youtube/img/emo
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2202INData Raw: 63 63 65 70 74 48 65 61 64 65 72 22 3a 22 74 65 78 74 2f 68 74 6d 6c 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 68 74 6d 6c 2b 78 6d 6c 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 6d 6c 3b 71 5c 75 30 30 33 64 30 2e 39 2c 69 6d 61 67 65 2f 61 76 69 66 2c 69 6d 61 67 65 2f 77 65 62 70 2c 69 6d 61 67 65 2f 61 70 6e 67 2c 2a 2f 2a 3b 71 5c 75 30 30 33 64 30 2e 38 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 73 69 67 6e 65 64 2d 65 78 63 68 61 6e 67 65 3b 76 5c 75 30 30 33 64 62 33 3b 71 5c 75 30 30 33 64 30 2e 37 22 2c 22 64 65 76 69 63 65 45 78 70 65 72 69 6d 65 6e 74 49 64 22 3a 22 43 68 78 4f 65 6c 46 36 54 6e 70 56 65 45 39 45 53 54 52 50 52 47 64 36 54 57 70 52 65 55 39 45 56 54 52 4e 5a 7a 30 39 45 50 71 2d 33 62 6b 47 47 50 71 2d 33 62 6b 47 22 7d 2c 22 75 73
                                                                                                                                                                                                                                                          Data Ascii: cceptHeader":"text/html,application/xhtml+xml,application/xml;q\u003d0.9,image/avif,image/webp,image/apng,*/*;q\u003d0.8,application/signed-exchange;v\u003db3;q\u003d0.7","deviceExperimentId":"ChxOelF6TnpVeE9ESTRPRGd6TWpReU9EVTRNZz09EPq-3bkGGPq-3bkG"},"us
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2202INData Raw: 6e 61 62 6c 65 5f 66 75 6c 6c 5f 70 61 63 66 5f 6c 6f 67 67 69 6e 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 48 35 5f 75 73 65 5f 61 73 79 6e 63 5f 6c 6f 67 67 69 6e 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 31 31 79 5f 68 35 5f 61 73 73 6f 63 69 61 74 65 5f 73 75 72 76 65 79 5f 71 75 65 73 74 69 6f 6e 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 62 5f 64 65 74 5f 65 6c 5f 68 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 62 5f 73 61 5f 65 66 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 63 74 69 6f 6e 5f 63 6f 6d 70 61 6e 69 6f 6e 5f 63 65 6e 74 65 72 5f 61 6c 69 67 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 64 5f 70 6f 64 5f 64 69 73 61 62 6c 65 5f 63 6f 6d 70 61 6e 69 6f
                                                                                                                                                                                                                                                          Data Ascii: nable_full_pacf_logging\u003dtrue\u0026H5_use_async_logging\u003dtrue\u0026a11y_h5_associate_survey_question\u003dtrue\u0026ab_det_el_h\u003dtrue\u0026ab_sa_ef\u003dtrue\u0026action_companion_center_align_description\u003dtrue\u0026ad_pod_disable_companio


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          89192.168.2.450004172.217.18.1104431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC805OUTGET /embed/QPdZ6E0GDWs?si=7NEgSa6JeaVhPUQb HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:30 GMT
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script'
                                                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                          Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                          Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                                          P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Set-Cookie: YSC=w0NwYF637RQ; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                          Set-Cookie: VISITOR_INFO1_LIVE=mGQ_MMXWctE; Domain=.youtube.com; Expires=Wed, 14-May-2025 14:49:30 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                          Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgOQ%3D%3D; Domain=.youtube.com; Expires=Wed, 14-May-2025 14:49:30 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                          Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2202INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 63 61 73 74 2d 61 70 69 2d 65 6e 61 62 6c 65 64 3d 22 74 72 75 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 45 47 43 2d 66 49 7a 53 75 34 4f 39 4f 49 36 49 34 66 64 74 77 51 22 3e 69 66 20 28 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79
                                                                                                                                                                                                                                                          Data Ascii: 8000<!DOCTYPE html><html lang="en" dir="ltr" data-cast-api-enabled="true"><head><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="robots" content="noindex"><script nonce="EGC-fIzSu4O9OI6I4fdtwQ">if ('undefined' == typeof Sy
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2202INData Raw: 31 39 31 2c 55 2b 32 31 39 33 2c 55 2b 32 32 31 32 2c 55 2b 32 32 31 35 2c 55 2b 46 45 46 46 2c 55 2b 46 46 46 44 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 52 63 34 45 73 41 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 34 36 30 2d 30 35 32 46 2c 55 2b 31 43 38 30 2d 31 43 38 41 2c 55 2b 32 30 42 34 2c 55 2b 32 44 45 30 2d 32 44 46 46 2c 55
                                                                                                                                                                                                                                                          Data Ascii: 191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD;}@font-face{font-family:'Roboto';font-style:normal;font-weight:500;src:url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)format('woff2');unicode-range:U+0460-052F,U+1C80-1C8A,U+20B4,U+2DE0-2DFF,U
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2202INData Raw: 6e 63 65 3d 22 43 30 76 79 34 76 32 79 73 54 48 7a 38 63 36 43 33 4f 6c 51 6d 67 22 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 43 30 76 79 34 76 32 79 73 54 48 7a 38 63 36 43 33 4f 6c 51 6d 67 22 3e 68 74 6d 6c 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 7d 62 6f 64 79 20 7b 66 6f 6e 74 3a 20 31 32 70 78 20 52 6f 62 6f 74 6f 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67
                                                                                                                                                                                                                                                          Data Ascii: nce="C0vy4v2ysTHz8c6C3OlQmg"><style nonce="C0vy4v2ysTHz8c6C3OlQmg">html {overflow: hidden;}body {font: 12px Roboto, Arial, sans-serif; background-color: #000; color: #fff; height: 100%; width: 100%; overflow: hidden; position: absolute; margin: 0; padding
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2202INData Raw: 62 69 6c 69 74 79 53 74 61 74 65 26 26 64 2e 77 65 62 6b 69 74 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 22 77 65 62 6b 69 74 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3a 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3b 69 66 28 69 73 50 72 65 72 65 6e 64 65 72 29 7b 76 61 72 20 73 74 61 72 74 54 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 79 74 63 73 69 2e 73 65 74 53 74 61 72 74 28 29 3b 64 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 73 74 61 72 74 54 69 63 6b 29 7d 3b 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 73 74 61 72 74 54 69 63 6b 2c 66 61 6c 73 65 29 7d 69 66 28 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 64 2e 61 64 64 45 76 65 6e 74 4c 69
                                                                                                                                                                                                                                                          Data Ascii: bilityState&&d.webkitVisibilityState?"webkitvisibilitychange":"visibilitychange";if(isPrerender){var startTick=function(){ytcsi.setStart();d.removeEventListener(vName,startTick)};d.addEventListener(vName,startTick,false)}if(d.addEventListener)d.addEventLi
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2202INData Raw: 63 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 62 5f 72 65 70 6f 72 74 5f 6f 6e 5f 65 72 72 6f 72 73 63 72 65 65 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 62 5f 72 70 5f 69 6e 74 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 63 74 69 76 65 5f 76 69 65 77 5f 64 69 73 70 6c 61 79 5f 61 64 5f 72 65 6e 64 65 72 65 72 5f 77 65 62 5f 68 6f 6d 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 64 5f 63 6f 6e 74 65 78 74 5f 69 6e 5f 76 73 73 5f 70 69 6e 67 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 73 79 6e 63 5f 61 62 5f 65 6e 66 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6c 69 65 6e 74 5f 63 72 65 61 74 6f 72 5f 67 6f 61 6c 5f 74 69 63 6b 65 72 5f 62 61 72 5f 72 65 76 61 6d 70 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65
                                                                                                                                                                                                                                                          Data Ascii: cookie":true,"enable_ab_report_on_errorscreen":true,"enable_ab_rp_int":true,"enable_active_view_display_ad_renderer_web_home":true,"enable_ad_context_in_vss_pings":true,"enable_async_ab_enf":true,"enable_client_creator_goal_ticker_bar_revamp":true,"enable
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2202INData Raw: 72 75 65 2c 22 69 6c 5f 61 74 74 61 63 68 5f 63 61 63 68 65 5f 6c 69 6d 69 74 22 3a 74 72 75 65 2c 22 69 6c 5f 75 73 65 5f 76 69 65 77 5f 6d 6f 64 65 6c 5f 6c 6f 67 67 69 6e 67 5f 63 6f 6e 74 65 78 74 22 3a 74 72 75 65 2c 22 69 73 5f 62 72 6f 77 73 65 72 5f 73 75 70 70 6f 72 74 5f 66 6f 72 5f 77 65 62 63 61 6d 5f 73 74 72 65 61 6d 69 6e 67 22 3a 74 72 75 65 2c 22 6a 73 6f 6e 5f 63 6f 6e 64 65 6e 73 65 64 5f 72 65 73 70 6f 6e 73 65 22 3a 74 72 75 65 2c 22 6b 65 76 5f 61 64 62 5f 70 67 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 64 72 6f 70 64 6f 77 6e 5f 66 69 78 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 67 65 6c 5f 65 72 72 6f 72 5f 72 6f 75 74 69 6e 67 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 67 75 69 64 65 5f 72 65 66 72 65 73 68 22 3a 74 72 75
                                                                                                                                                                                                                                                          Data Ascii: rue,"il_attach_cache_limit":true,"il_use_view_model_logging_context":true,"is_browser_support_for_webcam_streaming":true,"json_condensed_response":true,"kev_adb_pg":true,"kevlar_dropdown_fix":true,"kevlar_gel_error_routing":true,"kevlar_guide_refresh":tru
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2202INData Raw: 74 5f 74 69 6d 65 5f 6d 73 5f 68 65 61 64 65 72 22 3a 74 72 75 65 2c 22 75 73 65 5f 73 65 73 73 69 6f 6e 5f 62 61 73 65 64 5f 73 61 6d 70 6c 69 6e 67 22 3a 74 72 75 65 2c 22 75 73 65 5f 74 73 5f 76 69 73 69 62 69 6c 69 74 79 6c 6f 67 67 65 72 22 3a 74 72 75 65 2c 22 75 73 65 5f 77 61 74 63 68 5f 66 72 61 67 6d 65 6e 74 73 32 22 3a 74 72 75 65 2c 22 76 73 73 5f 66 69 6e 61 6c 5f 70 69 6e 67 5f 73 65 6e 64 5f 61 6e 64 5f 77 72 69 74 65 22 3a 74 72 75 65 2c 22 76 73 73 5f 70 6c 61 79 62 61 63 6b 5f 75 73 65 5f 73 65 6e 64 5f 61 6e 64 5f 77 72 69 74 65 22 3a 74 72 75 65 2c 22 77 61 72 6d 5f 6c 6f 61 64 5f 6e 61 76 5f 73 74 61 72 74 5f 77 65 62 22 3a 74 72 75 65 2c 22 77 65 62 5f 61 6c 77 61 79 73 5f 6c 6f 61 64 5f 63 68 61 74 5f 73 75 70 70 6f 72 74 22 3a 74
                                                                                                                                                                                                                                                          Data Ascii: t_time_ms_header":true,"use_session_based_sampling":true,"use_ts_visibilitylogger":true,"use_watch_fragments2":true,"vss_final_ping_send_and_write":true,"vss_playback_use_send_and_write":true,"warm_load_nav_start_web":true,"web_always_load_chat_support":t
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2202INData Raw: 73 22 3a 39 39 39 39 2c 22 79 74 69 64 62 5f 72 65 6d 61 6b 65 5f 64 62 5f 72 65 74 72 69 65 73 22 3a 33 2c 22 79 74 69 64 62 5f 72 65 6f 70 65 6e 5f 64 62 5f 72 65 74 72 69 65 73 22 3a 33 2c 22 57 65 62 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 5f 5f 79 6f 75 74 75 62 65 5f 65 6d 62 65 64 73 5f 63 6c 69 65 6e 74 5f 76 65 72 73 69 6f 6e 5f 6f 76 65 72 72 69 64 65 22 3a 22 22 2c 22 65 6d 62 65 64 73 5f 77 65 62 5f 73 79 6e 74 68 5f 63 68 5f 68 65 61 64 65 72 73 5f 62 61 6e 6e 65 64 5f 75 72 6c 73 5f 72 65 67 65 78 22 3a 22 22 2c 22 69 6c 5f 70 61 79 6c 6f 61 64 5f 73 63 72 61 70 69 6e 67 22 3a 22 22 2c 22 6c 69 76 65 5f 63 68 61 74 5f 75 6e 69 63 6f 64 65 5f 65 6d 6f 6a 69 5f 6a 73 6f 6e 5f 75 72 6c 22 3a 22 68 74
                                                                                                                                                                                                                                                          Data Ascii: s":9999,"ytidb_remake_db_retries":3,"ytidb_reopen_db_retries":3,"WebClientReleaseProcessCritical__youtube_embeds_client_version_override":"","embeds_web_synth_ch_headers_banned_urls_regex":"","il_payload_scraping":"","live_chat_unicode_emoji_json_url":"ht
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2202INData Raw: 72 6f 6d 65 22 2c 22 62 72 6f 77 73 65 72 56 65 72 73 69 6f 6e 22 3a 22 31 31 37 2e 30 2e 30 2e 30 22 2c 22 61 63 63 65 70 74 48 65 61 64 65 72 22 3a 22 74 65 78 74 2f 68 74 6d 6c 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 68 74 6d 6c 2b 78 6d 6c 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 6d 6c 3b 71 5c 75 30 30 33 64 30 2e 39 2c 69 6d 61 67 65 2f 61 76 69 66 2c 69 6d 61 67 65 2f 77 65 62 70 2c 69 6d 61 67 65 2f 61 70 6e 67 2c 2a 2f 2a 3b 71 5c 75 30 30 33 64 30 2e 38 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 73 69 67 6e 65 64 2d 65 78 63 68 61 6e 67 65 3b 76 5c 75 30 30 33 64 62 33 3b 71 5c 75 30 30 33 64 30 2e 37 22 2c 22 64 65 76 69 63 65 45 78 70 65 72 69 6d 65 6e 74 49 64 22 3a 22 43 68 78 4f 65 6c 46 36 54 6e 70 56 65 45 39 45 53 54 52 50 56 45 46 35 54
                                                                                                                                                                                                                                                          Data Ascii: rome","browserVersion":"117.0.0.0","acceptHeader":"text/html,application/xhtml+xml,application/xml;q\u003d0.9,image/avif,image/webp,image/apng,*/*;q\u003d0.8,application/signed-exchange;v\u003db3;q\u003d0.7","deviceExperimentId":"ChxOelF6TnpVeE9ESTRPVEF5T
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2202INData Raw: 69 61 6c 69 7a 65 64 45 78 70 65 72 69 6d 65 6e 74 46 6c 61 67 73 22 3a 22 48 35 5f 61 73 79 6e 63 5f 6c 6f 67 67 69 6e 67 5f 64 65 6c 61 79 5f 6d 73 5c 75 30 30 33 64 33 30 30 30 30 2e 30 5c 75 30 30 32 36 48 35 5f 65 6e 61 62 6c 65 5f 66 75 6c 6c 5f 70 61 63 66 5f 6c 6f 67 67 69 6e 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 48 35 5f 75 73 65 5f 61 73 79 6e 63 5f 6c 6f 67 67 69 6e 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 31 31 79 5f 68 35 5f 61 73 73 6f 63 69 61 74 65 5f 73 75 72 76 65 79 5f 71 75 65 73 74 69 6f 6e 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 62 5f 64 65 74 5f 65 6c 5f 68 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 62 5f 73 61 5f 65 66 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 63 74 69 6f 6e 5f
                                                                                                                                                                                                                                                          Data Ascii: ializedExperimentFlags":"H5_async_logging_delay_ms\u003d30000.0\u0026H5_enable_full_pacf_logging\u003dtrue\u0026H5_use_async_logging\u003dtrue\u0026a11y_h5_associate_survey_question\u003dtrue\u0026ab_det_el_h\u003dtrue\u0026ab_sa_ef\u003dtrue\u0026action_


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          90192.168.2.45001076.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC748OUTGET /_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2F01495a4964c8df30a7e8859c4f469e67dc9545a2-1024x1024.png&w=256&q=100 HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://reown.com/blog/new-appkit-for-bitcoin-and-telegram
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC556INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Age: 84901
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=2592000, must-revalidate
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="01495a4964c8df30a7e8859c4f469e67dc9545a2-1024x1024.webp"
                                                                                                                                                                                                                                                          Content-Length: 6004
                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                                          Date: Thu, 14 Nov 2024 15:14:29 GMT
                                                                                                                                                                                                                                                          Last-Modified: Tue, 29 Oct 2024 09:22:40 GMT
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::7gksc-1731682170839-c98e2f4466ec
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2372INData Raw: 52 49 46 46 6c 17 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 ff 00 00 ff 00 00 41 4c 50 48 4f 05 00 00 01 b0 2c db b6 6a c7 d1 3a 67 1f 29 23 cc 5d b6 05 66 e8 33 33 33 33 4b 6a 99 e9 0b e4 5f 60 b6 22 53 f6 0f d0 53 92 99 5d e6 16 b3 2d 4c 7a 77 ef bd 0a 9e e8 3e c5 dd bd 52 44 4c 00 ea 9b 4b 06 80 9e be b3 86 46 5f 9a f8 e2 e7 99 8a 0d b2 3d f3 cb 17 eb c7 46 47 ce 3a a0 17 00 72 c9 58 69 73 49 00 76 3f f5 d1 f1 6f 77 b0 d1 6e ff 6e fc 91 53 77 07 90 4a 5e 49 44 00 0c 0e bf f2 07 3b 6a a5 ea ee cd c2 dd 4d 2b 65 c7 3f 5e 1d 19 04 20 b2 42 24 49 c0 9e c3 6f ee 20 e9 aa e6 6c b4 6e aa 4e 72 7b 6b 68 2f 20 49 ea be 24 09 f9 84 e7 a6 e8 54 75 67 23 76 57 a3 73 ea d9 13 33 92 a4 2e 93 8c 9e cb 36 39 69 ea 6c d4 ae 46 72 e3 15 bd c8 d2 4d 59 20 57
                                                                                                                                                                                                                                                          Data Ascii: RIFFlWEBPVP8XALPHO,j:g)#]f3333Kj_`"SS]-Lzw>RDLKF_=FG:rXisIv?ownnSwJ^ID;jM+e?^ B$Io lnNr{kh/ I$Tug#vWs3.69ilFrMY W
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC997INData Raw: 75 8a b3 63 0f 5f 16 d8 60 ec 70 43 c1 3e 13 c8 5e 46 c6 e7 d1 01 53 24 cf d7 ce d8 89 36 91 9a c3 a3 a2 d0 6b a9 82 d0 cb 74 f0 67 77 40 63 8b ae e6 1a b8 e2 35 eb 71 ad 7e fd 89 e5 06 f0 3c 02 a7 ca 3c 8f ad 73 d4 46 a6 9d a7 96 5e e2 f6 ed a4 ef 2a 16 7e a8 db 01 aa c9 d2 2d 04 77 6b 9b d1 1f 07 aa b9 af 0c 00 3e 10 ce 72 6f 6c e7 68 a3 cb 41 a2 12 a7 d5 0d d7 c3 a5 14 b5 2c b2 ef 23 d8 a3 5f 27 18 a4 c5 24 b1 6b bf 68 6f 78 80 78 e2 40 c1 ea a2 28 d8 36 66 99 df ff fb bd e1 a0 23 47 5a ab dc b9 d2 21 b1 19 ad 9b 2c 67 5d ea a1 d9 1d da 5a f4 b1 50 22 fa 4b e6 e7 08 e3 94 88 bd 1a a2 cf 94 5a 88 cd e6 15 4c f2 23 c7 a5 cb a0 b5 8b 92 9a 23 f1 ae f2 44 ed 11 31 e2 be 97 fa 9d ab 50 df ce 0d a0 b2 e5 d8 20 5c 61 11 2f dc c1 57 f6 62 df 0e 1c 3f 4f a4 8f
                                                                                                                                                                                                                                                          Data Ascii: uc_`pC>^FS$6ktgw@c5q~<<sF^*~-wk>rolhA,#_'$khoxx@(6f#GZ!,g]ZP"KZL##D1P \a/Wb?O
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2635INData Raw: c7 b7 62 bd 5b d7 04 c7 99 55 39 10 ff e5 c7 76 4e 01 6a d6 b3 e6 bb 2a 77 b3 fc 60 ed e6 e3 97 57 29 9c b8 7c d4 84 b3 be 0f 7b f4 99 35 63 41 0d 20 da d3 51 15 34 a8 43 c9 06 0c 5c 67 54 ad 8e ff e0 6f 8e 3b d2 b7 f2 a6 5e 20 36 90 e9 8a 55 3f 8a aa aa 85 97 de 31 c3 9f 88 84 7b cd f0 9a c0 be 74 08 96 62 35 9e 66 77 d0 f5 d5 44 b4 92 be a8 22 3f df 81 07 21 9b fd 16 e1 bf f5 f6 e6 58 fa b2 7d f6 77 90 dc ec cf b6 0b 0d a9 5e 5c a4 af 87 47 91 ea 8d 95 46 ff ee e4 12 dc 56 b5 d9 99 2f b3 d9 41 19 64 48 91 e5 3a ae 67 c3 00 1d ac 3d c0 2d 5c d0 fe ab cc cd 73 f8 74 7b 40 27 33 57 69 d0 3f e2 61 07 bf cb f1 6b fa 64 53 e0 8d 32 60 77 6c 1c ae 6b 54 30 73 1d d9 60 31 f3 47 d2 65 7e 6a be 8d ff b7 35 4a 3c 35 a1 44 da ef 22 b6 8a 2f 65 44 d5 63 d8 bd 96 71
                                                                                                                                                                                                                                                          Data Ascii: b[U9vNj*w`W)|{5cA Q4C\gTo;^ 6U?1{tb5fwD"?!X}w^\GFV/AdH:g=-\st{@'3Wi?akdS2`wlkT0s`1Ge~j5J<5D"/eDcq


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          91192.168.2.45001276.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC607OUTGET /_next/static/chunks/app/blog/%5Bslug%5D/page-3ef6fd58a14435ce.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://reown.com/blog/new-appkit-for-bitcoin-and-telegram
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC986INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 108285
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="page-3ef6fd58a14435ce.js"
                                                                                                                                                                                                                                                          Content-Length: 6771
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:30 GMT
                                                                                                                                                                                                                                                          Etag: "c12addfcb4b3d7b9da8b7426168cb963"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:44:45 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/app/blog/%5Bslug%5D/page-3ef6fd58a14435ce.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::z9lg8-1731682170842-6fd8296e8a7f
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 30 38 5d 2c 7b 32 34 39 39 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 37 30 30 30 36 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 2c 33 38 31 37 33 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 2c 32 33 31 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 31 30 39 31 32 29 29 2c 50 72
                                                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[308],{24990:function(e,t,n){Promise.resolve().then(n.bind(n,70006)),Promise.resolve().then(n.t.bind(n,38173,23)),Promise.resolve().then(n.t.bind(n,231,23)),Promise.resolve().then(n.bind(n,10912)),Pr
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC569INData Raw: 61 6c 4c 69 6e 6b 54 69 74 6c 65 7d 29 3a 6e 75 6c 6c 7d 7d 2c 32 32 37 38 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 6f 3d 6e 28 32 32 36 35 29 2c 72 3d 6e 28 35 33 37 34 32 29 3b 6e 28 35 37 34 33 37 29 3b 6c 65 74 20 69 3d 28 30 2c 6e 28 35 39 39 31 30 29 2e 63 6e 29 28 7b 69 73 4f 70 65 6e 3a 21 31 2c 69 73 53 75 62 6d 69 74 74 65 64 3a 21 31 2c 66 6f 72 6d 3a 22 22 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 6c 65 74 5b 65 2c 74 5d 3d 28 30 2c 72 2e 75 73 65 41 74 6f 6d 29 28 69 29 2c 6e 3d 28 30 2c 6f 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 64 6f 63 75 6d
                                                                                                                                                                                                                                                          Data Ascii: alLinkTitle}):null}},22783:function(e,t,n){"use strict";n.d(t,{k:function(){return a}});var o=n(2265),r=n(53742);n(57437);let i=(0,n(59910).cn)({isOpen:!1,isSubmitted:!1,form:""});function a(){let[e,t]=(0,r.useAtom)(i),n=(0,o.useCallback)(()=>{let e=docum
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC3830INData Raw: 28 30 2c 6f 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 29 3d 3e 7b 74 72 79 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 75 62 6d 69 74 74 65 64 2d 6d 65 73 73 61 67 65 22 29 3b 6e 75 6c 6c 3d 3d 65 7c 7c 65 2e 72 65 6d 6f 76 65 28 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 5b 5d 29 2c 63 3d 28 30 2c 6f 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 29 3d 3e 7b 74 28 7b 69 73 4f 70 65 6e 3a 21 31 2c 66 6f 72 6d 3a 22 22 2c 69 73 53 75 62 6d 69 74 74 65 64 3a 21 31 7d 29 2c 6e 28 29 2c 6c 28 29 2c 73 28 29 2c 5f 28 29 7d 2c 5b 5f 2c 6e 2c 6c 2c 73 2c 74 5d 29 2c 64 3d 28 30 2c 6f 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 65 3d 3e 7b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65
                                                                                                                                                                                                                                                          Data Ascii: (0,o.useCallback)(()=>{try{let e=document.querySelector(".submitted-message");null==e||e.remove()}catch(e){}},[]),c=(0,o.useCallback)(()=>{t({isOpen:!1,form:"",isSubmitted:!1}),n(),l(),s(),_()},[_,n,l,s,t]),d=(0,o.useCallback)(e=>{let t=document.createEle


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          92192.168.2.45001176.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC690OUTGET /webm_icons/appkit.webm HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: video
                                                                                                                                                                                                                                                          Referer: https://reown.com/blog/new-appkit-for-bitcoin-and-telegram
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Range: bytes=0-123468
                                                                                                                                                                                                                                                          If-None-Match: "41df16d39dc41e2abfdfe43cca0d4cef"
                                                                                                                                                                                                                                                          If-Modified-Since: Thu, 14 Nov 2024 08:36:12 GMT
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC226INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:30 GMT
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::lp9c7-1731682170846-1e887ee47422
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          93192.168.2.45000976.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC692OUTGET /webm_icons/walletkit.webm HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: video
                                                                                                                                                                                                                                                          Referer: https://reown.com/blog/new-appkit-for-bitcoin-and-telegram
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Range: bytes=0-65662
                                                                                                                                                                                                                                                          If-None-Match: "1659e414b26e4ee94c37b216bad1bbd7"
                                                                                                                                                                                                                                                          If-Modified-Since: Thu, 14 Nov 2024 20:38:37 GMT
                                                                                                                                                                                                                                                          2024-11-15 14:49:30 UTC226INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:30 GMT
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::z5gc8-1731682170848-ebdbaf10bc3e
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          94192.168.2.450013104.18.142.1194431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC625OUTGET /forms/embed/v2.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: js.hsforms.net
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: __cf_bm=jcdvw.55_iXPL4a.iTKoCI5AeZoMG0O0Y4QQDPldSek-1731682137-1.0.1.1-00rXlJrC545NMtOR.Tdtptw26ODym03MnTzqi_zMaAWNPQrG3SVtLvLgaqcSwfiJ43ungqrDgEZr402oojnbEA
                                                                                                                                                                                                                                                          If-None-Match: W/"53fa063fb1734ce6bb187c96e7665972"
                                                                                                                                                                                                                                                          If-Modified-Since: Mon, 30 Sep 2024 16:16:42 UTC
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC1325INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:31 GMT
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                          last-modified: Mon, 30 Sep 2024 16:16:42 UTC
                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                          x-amz-version-id: kLVNDW8Ykh6K0rP5.B3EI30fJIwAAkz3
                                                                                                                                                                                                                                                          etag: W/"53fa063fb1734ce6bb187c96e7665972"
                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                          x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                          via: 1.1 c0b0d7167cc2eb52d8d154aa7fc03a0a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                          x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                                                          x-amz-cf-id: Q4bpT49H_jIF9le4W5issNvLF3Rq4SzkKdsUdYKP3-VCf6p2KUIMeg==
                                                                                                                                                                                                                                                          Age: 449
                                                                                                                                                                                                                                                          content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=forms-embed/static-1.6227/bundles/project-v2.js&cfRay=8e30016c8d376c7a-DFW
                                                                                                                                                                                                                                                          Cache-Control: s-maxage=600, max-age=300
                                                                                                                                                                                                                                                          x-hs-target-asset: forms-embed/static-1.6227/bundles/project-v2.js
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          x-hs-cache-status: HIT
                                                                                                                                                                                                                                                          x-envoy-upstream-service-time: 7
                                                                                                                                                                                                                                                          x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                          x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                          x-hubspot-correlation-id: a3a5ed0a-6d02-4a71-8240-ec8658daa0c7
                                                                                                                                                                                                                                                          x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-86c46c9777-5g8tg
                                                                                                                                                                                                                                                          x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                          x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                          x-request-id: a3a5ed0a-6d02-4a71-8240-ec8658daa0c7
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC562INData Raw: 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 66 6f 72 6d 73 2d 65 6d 62 65 64 2d 76 32 2d 77 65 62 2d 70 72 6f 64 2c 73 74 61 74 69 63 6a 73 61 70 70 2d 70 72 6f 64 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 43 64 74 56 61 41 38 78 66 56 62 7a 68 73 32 39 76 61 25 32 46 39 4f 58 6a 33 61 48 7a 68 62 4f 78 75 6c 75 6c 50 48 48 56 43 51 34 69 35 73 38 6b 48 30 62 53 74 4f 77 58 70 56 42 78 67 56 39 4b 63 70 68 33 4a 6a 4d 73 63 7a 36 52 54 66 33 61 53 66 71 78 7a 4e 62 25 32
                                                                                                                                                                                                                                                          Data Ascii: cache-tag: staticjsapp-forms-embed-v2-web-prod,staticjsapp-prodCF-Cache-Status: HITReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CdtVaA8xfVbzhs29va%2F9OXj3aHzhbOxululPHHVCQ4i5s8kH0bStOwXpVBxgV9Kcph3JjMscz6RTf3aSfqxzNb%2


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          95192.168.2.45001476.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC479OUTGET /_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2Ffefbf8d503bde22c42720a70772b747afa5bbf53-3840x2160.png&w=1920&q=100 HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Age: 2188306
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=2592000, must-revalidate
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="fefbf8d503bde22c42720a70772b747afa5bbf53-3840x2160.png"
                                                                                                                                                                                                                                                          Content-Length: 34422
                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                          Date: Mon, 21 Oct 2024 06:57:44 GMT
                                                                                                                                                                                                                                                          Last-Modified: Sun, 15 Sep 2024 20:46:15 GMT
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::gnk7m-1731682171234-62dd3af56ffb
                                                                                                                                                                                                                                                          X-Vercel-Imgsrc: cce167c60f16374dc3a9e2fa5650b754
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 04 38 08 03 00 00 00 df 0d 31 71 00 00 03 00 50 4c 54 45 20 20 20 21 20 20 ff 58 3b fe 57 3b ff 57 3b e9 e9 e9 6c 6c 6c ff b8 00 09 88 f0 bb bb bb 20 20 21 09 88 ef 1d 1f 20 20 1e 1d 2c 23 21 f3 54 3a 09 8a f3 1f 26 2b 0a 82 e5 21 21 21 fe b7 00 21 21 20 1d 1e 20 ff ba 00 f3 b0 02 2c 28 1e fd 57 3b ff 59 3c 22 22 22 1e 20 20 22 22 20 b9 b9 b9 1e 1f 20 23 23 23 22 21 20 1f 1f 1e ba ba ba 1d 1d 1d 09 86 ed 6b 6b 6b 20 21 21 fd b7 00 20 21 23 1a 1a 1a 24 21 21 fc b6 00 09 87 ef e8 e8 e8 15 1d 1f ff 58 3c 19 1e 1f 1b 1f 1f 22 20 20 21 19 12 e7 e7 e7 c5 c5 c5 28 22 21 1e 1e 1e 5e 2f 28 38 26 23 f6 55 3a e6 51 38 45 29 25 ff c1 00 fa 56 3a 18 18 18 2b 2b 2b ce 4b 35 ec ec ec 23 21 20 c2 c2 c2 15
                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR81qPLTE ! X;W;W;lll ! ,#!T:&+!!!!! ,(W;Y<""" "" ###"! kkk !! !#$!!X<" !("!^/(8&#U:Q8E)%V:+++K5#!
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC947INData Raw: df e5 f4 e6 68 21 c1 fd 4b df 99 bb 9e 59 b1 f8 d1 f6 da f6 31 f1 f6 b2 e6 55 80 c5 12 af 70 7b 6d fb a3 8b 57 3c b3 6b 66 45 67 fc 37 01 9c 60 b5 5b 2b fd 2d 1e fb da d5 db b7 6d 48 8f f8 aa a3 d1 f4 50 48 4c b8 bb 83 94 58 0c 85 d2 bb 1b aa 7d 11 e7 86 6d db 57 3f df e1 69 f1 54 5a 89 b0 6a 4d 08 94 f7 8e 3e f8 f7 b4 9e 11 d4 37 09 69 41 5b 69 78 c4 d5 07 47 77 95 07 d4 7d 21 cb ed 36 35 37 9b 96 dd f3 f0 a5 f3 6a db 57 7a 69 af c2 2c 5e 97 77 65 7b ed bc 8f 1f be 67 59 46 45 b3 89 75 30 fa 59 05 c1 e1 69 f1 74 dc 74 e3 c6 03 62 b5 af 3a 9a 2e 86 12 5f f2 5e 30 c3 62 7a b4 da 57 2d ae d9 78 e3 4d f1 08 3b b8 21 ad 46 e6 40 79 d7 e1 3d 3b c2 e1 34 ea 9b ac b4 60 5a 76 f8 e8 9e af bb ca d5 7b 1f ab c0 6d 6a ae 70 7f f1 c1 62 57 63 e3 18 e2 9b ca 08 8f 69
                                                                                                                                                                                                                                                          Data Ascii: h!KY1Up{mW<kfEg7`[+-mHPHLX}mW?iTZjM>7iA[ixGw}!657jWzi,^we{gYFEu0Yittb:._^0bzW-xM;!F@y=;4`Zv{mjpbWci
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC4744INData Raw: ea eb 5e df be 35 12 e9 56 47 7d 8f 11 43 dd 91 c8 d6 ed af e7 b7 55 b2 0a 56 94 39 ab eb f2 1d 61 96 bf d2 4b 0b 86 77 5c de 95 65 4e 61 7e df 7c df d5 b8 92 bd 67 ed b0 b8 56 d6 ae 7b ee 4d 12 ac 53 82 b5 2e be f8 ed f6 35 a4 e2 d6 d5 f9 89 62 d4 d7 bd ed c1 8e fa 3a 2e 64 29 67 82 a3 64 8f ad 94 e5 af 2c 82 a5 b6 3d 25 8e 94 8c a6 2c 70 77 36 2f 7b 7f 65 ed 3a f6 9e 35 c6 75 71 e3 ca e7 de 6c 9e c9 7c 2c dd 11 ac 7e ff fc 9f ad a9 8e a4 ab 69 f1 7b 92 53 4c af ae 5e f3 8b f9 6d 7e 2b cb 60 65 04 ca cd ef b1 fc 95 4d 5a 30 fc 0f 73 0a 0e 82 33 dc a3 e2 9b cf 8d 17 93 5f 0d 72 5d dc b8 ee 95 65 15 33 79 94 a4 2b 76 93 bf ee c3 7d a1 48 4c 7d 8b df 93 e2 37 b2 a6 ef bb c9 e3 37 91 60 05 04 ca 46 1f e9 a1 bf f2 49 0b f6 1c 39 ac 78 81 dd 8e e6 bf ad 70 35
                                                                                                                                                                                                                                                          Data Ascii: ^5VG}CUV9aKw\eNa~|gV{MS.5b:.d)gd,=%,pw6/{e:5uql|,~i{SL^m~+`eMZ0s3_r]e3y+v}HL}77`FI9xp5
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC5930INData Raw: a8 bf 8b ef 00 2b 4d 8c ac 36 c6 45 68 02 ac 85 00 37 73 04 0c d9 70 08 7c 7e 8e 6d d5 04 58 61 62 f5 72 56 c0 43 44 80 a5 3f 03 e6 08 18 b2 e1 10 f8 7c 04 ff a2 18 1b d0 8a 73 36 2c f2 1b 61 09 4c 80 d5 1f e0 82 99 bb 38 02 86 6c 78 09 7c 3e 56 cf 16 76 a0 95 27 46 b6 f8 8d 70 0f 9a 00 ab 3f c0 ee e6 67 e6 d2 5f c8 c6 32 f7 ad 66 02 3c 38 ab e7 79 67 77 aa 6b 64 44 dd a1 e7 8d f0 49 06 02 ac 81 00 33 08 1a 72 72 d5 be c4 2d ac f3 0c e1 60 01 9c 02 a2 6f b7 11 5e 22 11 60 2d 6c 41 3f c7 20 68 c8 c7 d5 f8 1c 1f 44 1a 9c b5 72 d6 56 de 20 a5 82 b3 61 6b 47 a5 fe 97 c0 04 58 f5 01 ce 70 6c fa 72 2e 77 b0 20 1b ef bc bd 6e 07 1f 64 18 8c 50 bf 9a 13 e0 d4 10 23 77 19 60 09 4c 80 55 1f 60 c6 70 40 5e 8c e2 38 b7 7c de 20 a5 88 18 e9 33 c0 21 30 01 56 7d 80 b9
                                                                                                                                                                                                                                                          Data Ascii: +M6Eh7sp|~mXabrVCD?|s6,aL8lx|>Vv'Fp?g_2f<8ygwkdDI3rr-`o^"`-lA? hDrV akGXplr.w ndP#w`LU`p@^8| 3!0V}
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC7116INData Raw: af dd 40 81 cf 4f 8c 6d b8 93 fe 9e ce 9c 79 98 2f 02 ab 4c da 88 8f 0e f7 df c1 22 c0 50 04 01 1e 3e 0a 7c 21 62 6c c3 5a fa 7b 96 cc 23 61 6e 61 a9 8a 2d fb 48 ce b1 df 0d 01 86 12 08 b0 04 28 f0 f9 d1 df 41 05 18 46 a9 c6 41 94 f1 31 1c 04 18 ca 20 c0 52 b0 fb d7 6e a5 c0 e7 42 7f 07 17 28 b9 9c 87 c0 ea 92 36 e2 f2 fe 39 58 04 18 ca 20 c0 92 b0 fb b9 0b 7d de fb cf f4 f7 6c e6 cc d1 3b 28 b0 9a a4 95 ee 38 7e 04 4c 80 a1 08 02 2c 61 81 79 0f 3c 88 50 84 fe 9e 83 b9 ec df 7c 8f 41 4d 82 e1 7f 97 1d eb 2f 01 86 22 08 b0 44 ec fe f9 07 7c 14 f8 2c 21 df 01 fa 7b 0e 81 ae 83 dc c2 52 13 5b f8 e0 f1 23 60 02 0c 45 10 60 a9 08 9e 5b b7 31 95 f2 4c a1 c8 b6 1f 33 7f e3 1c cc e5 57 fc 8f 87 48 ea 91 36 e2 ca 4f ca 59 01 43 41 04 58 32 42 9d d0 c7 1a f8 74 21
                                                                                                                                                                                                                                                          Data Ascii: @Omy/L"P>|!blZ{#ana-H(AFA1 RnB(69X }l;(8~L,ay<P|AM/"D|,!{R[#`E`[1L3WH6OYCAX2Bt!
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC8302INData Raw: f9 05 0b e0 c4 05 6a 9e bc 85 1b d0 c0 45 85 55 f7 1b 7b 09 fc 3e a7 c0 18 2e 57 e3 73 f4 37 71 e6 dc bb ff 70 0b 0b 60 e0 a2 c2 eb 0c be 04 7e 73 e5 b0 ff fc c2 f0 56 32 85 32 09 81 69 f7 b3 01 0d c4 15 b6 1a 7a 09 5c d0 fc 3e a7 c0 18 1e 16 c0 49 c9 ca bd fb 0f d7 11 60 80 53 60 2e 42 63 f8 f8 0c 43 32 02 35 2c 80 81 e3 0c be 04 76 37 bf c2 29 30 86 c3 d5 f8 0a 57 a0 93 91 fb 47 4e 80 81 63 58 02 b3 04 c6 30 58 56 3e ba 8c ef 20 25 2e 30 ed 31 ae 40 03 03 0a ab 9e 34 f6 12 78 05 a7 c0 18 3a 57 ed 0a a6 40 27 83 21 58 c0 49 85 ad 2f 8c 33 19 57 c1 cc bf 7d fc 0e 13 a1 31 44 de 77 3e de c5 02 38 71 81 1a 16 c0 c0 29 c6 1a 7d 22 f4 3d 2c 81 31 54 ae 5a 3e 83 94 8c bc 29 bf 69 e5 33 48 c0 09 85 c6 9e 08 9d e1 70 ef 6d 67 09 8c 21 f1 b6 ef e5 3b c0 49 18 3f
                                                                                                                                                                                                                                                          Data Ascii: jEU{>.Ws7qp`~sV22iz\>I`S`.BcC25,v7)0WGNcX0XV> %.01@4x:W@'!XI/3W}1Dw>8q)}"=,1TZ>)i3Hpmg!;I?
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC5011INData Raw: 2f bd 31 f0 03 67 60 64 2e 47 f0 07 4f a2 23 28 1f 91 2c 6f 8a 7e 09 6c f5 bf c9 b7 a1 10 08 60 15 cb 6f 18 e4 35 30 32 96 2e 72 66 70 54 de 05 70 86 4c 83 66 12 b4 28 08 60 35 0b 84 2f e5 35 92 c0 c8 48 ba 65 79 67 13 dd 81 94 69 c3 28 19 44 29 08 c9 b5 7e a2 3d 13 02 b8 7d 62 bd 8b 5f 39 b9 f2 ab bf a5 08 8d cc e4 08 7e 5b bd 80 fc 9d 9c 85 25 78 02 87 98 83 25 08 c9 d5 7c 3b 33 02 f8 76 33 01 2c 5f 01 f3 38 90 99 64 4f e0 78 c4 75 aa 5f e8 1a b4 b5 ff 14 3d d0 62 90 cc a6 3f 8c 39 b5 c2 73 8e bd 64 32 13 c0 b2 e9 8d 05 d7 39 03 23 f3 38 dc 57 0a e4 37 60 4d 92 ec 03 82 07 30 57 c0 02 f9 7d 66 04 f0 ff a4 fb e7 28 a6 fc d1 3b bb 6a 99 88 85 0c 63 ab dd 35 38 ba c0 03 b0 64 39 9d 2d 36 eb 76 ae 80 05 21 d9 8f 46 33 21 80 a3 47 f9 3b df 82 78 bc e3 2b 69
                                                                                                                                                                                                                                                          Data Ascii: /1g`d.GO#(,o~l`o502.rfpTpLf(`5/5Heygi(D)~=}b_9~[%x%|;3v3,_8dOxu_=b?9sd29#8W7`M0W}f(;jc58d9-6v!F3!G;x+i


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          96192.168.2.45001876.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC397OUTGET /_next/static/chunks/app/blog/%5Bslug%5D/page-3ef6fd58a14435ce.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC986INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 108286
                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="page-3ef6fd58a14435ce.js"
                                                                                                                                                                                                                                                          Content-Length: 6771
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:31 GMT
                                                                                                                                                                                                                                                          Etag: "c12addfcb4b3d7b9da8b7426168cb963"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:44:45 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /_next/static/chunks/app/blog/%5Bslug%5D/page-3ef6fd58a14435ce.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::5xhvz-1731682171836-3ac957a732c2
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 30 38 5d 2c 7b 32 34 39 39 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 37 30 30 30 36 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 2c 33 38 31 37 33 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 2c 32 33 31 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 31 30 39 31 32 29 29 2c 50 72
                                                                                                                                                                                                                                                          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[308],{24990:function(e,t,n){Promise.resolve().then(n.bind(n,70006)),Promise.resolve().then(n.t.bind(n,38173,23)),Promise.resolve().then(n.t.bind(n,231,23)),Promise.resolve().then(n.bind(n,10912)),Pr
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC569INData Raw: 61 6c 4c 69 6e 6b 54 69 74 6c 65 7d 29 3a 6e 75 6c 6c 7d 7d 2c 32 32 37 38 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 6f 3d 6e 28 32 32 36 35 29 2c 72 3d 6e 28 35 33 37 34 32 29 3b 6e 28 35 37 34 33 37 29 3b 6c 65 74 20 69 3d 28 30 2c 6e 28 35 39 39 31 30 29 2e 63 6e 29 28 7b 69 73 4f 70 65 6e 3a 21 31 2c 69 73 53 75 62 6d 69 74 74 65 64 3a 21 31 2c 66 6f 72 6d 3a 22 22 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 6c 65 74 5b 65 2c 74 5d 3d 28 30 2c 72 2e 75 73 65 41 74 6f 6d 29 28 69 29 2c 6e 3d 28 30 2c 6f 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 64 6f 63 75 6d
                                                                                                                                                                                                                                                          Data Ascii: alLinkTitle}):null}},22783:function(e,t,n){"use strict";n.d(t,{k:function(){return a}});var o=n(2265),r=n(53742);n(57437);let i=(0,n(59910).cn)({isOpen:!1,isSubmitted:!1,form:""});function a(){let[e,t]=(0,r.useAtom)(i),n=(0,o.useCallback)(()=>{let e=docum
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC3830INData Raw: 28 30 2c 6f 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 29 3d 3e 7b 74 72 79 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 75 62 6d 69 74 74 65 64 2d 6d 65 73 73 61 67 65 22 29 3b 6e 75 6c 6c 3d 3d 65 7c 7c 65 2e 72 65 6d 6f 76 65 28 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 5b 5d 29 2c 63 3d 28 30 2c 6f 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 29 3d 3e 7b 74 28 7b 69 73 4f 70 65 6e 3a 21 31 2c 66 6f 72 6d 3a 22 22 2c 69 73 53 75 62 6d 69 74 74 65 64 3a 21 31 7d 29 2c 6e 28 29 2c 6c 28 29 2c 73 28 29 2c 5f 28 29 7d 2c 5b 5f 2c 6e 2c 6c 2c 73 2c 74 5d 29 2c 64 3d 28 30 2c 6f 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 65 3d 3e 7b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65
                                                                                                                                                                                                                                                          Data Ascii: (0,o.useCallback)(()=>{try{let e=document.querySelector(".submitted-message");null==e||e.remove()}catch(e){}},[]),c=(0,o.useCallback)(()=>{t({isOpen:!1,form:"",isSubmitted:!1}),n(),l(),s(),_()},[_,n,l,s,t]),d=(0,o.useCallback)(e=>{let t=document.createEle


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          97192.168.2.45001976.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC478OUTGET /_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2F01495a4964c8df30a7e8859c4f469e67dc9545a2-1024x1024.png&w=256&q=100 HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC607INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Age: 1987055
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=2592000, must-revalidate
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="01495a4964c8df30a7e8859c4f469e67dc9545a2-1024x1024.png"
                                                                                                                                                                                                                                                          Content-Length: 6139
                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 14:51:56 GMT
                                                                                                                                                                                                                                                          Last-Modified: Tue, 03 Sep 2024 15:59:02 GMT
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::zf8zp-1731682171887-116d2a8e286e
                                                                                                                                                                                                                                                          X-Vercel-Imgsrc: e375e932f47b7c8293f30cce7df8191c
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 03 00 00 00 6b ac 58 54 00 00 03 00 50 4c 54 45 4c 69 71 7f 7f 7f 20 20 20 1d 1d 1d 20 20 20 3f 3f 3f 21 21 21 55 55 55 00 00 00 1f 1f 1f 1e 1e 1e 1f 1f 1f 1c 1c 1c 00 00 00 1e 1e 1e 1e 1e 1e 63 63 63 34 34 34 41 41 41 40 40 40 38 38 38 e1 e1 e1 4c 4c 4c e6 e6 e6 37 37 37 45 45 45 4d 4d 4d ff ff ff 3f 3f 3f ff ff ff 36 36 36 63 63 63 37 37 37 38 38 38 42 42 42 54 54 54 35 35 35 39 39 39 ae ae ae 3b 3b 3b 69 69 69 42 42 42 53 53 53 39 39 39 51 51 51 52 52 52 58 58 58 52 52 52 3f 3f 3f 23 23 23 20 20 20 88 88 88 43 43 43 4e 4e 4e 48 48 48 4b 4b 4b 52 52 52 47 47 47 59 59 59 4d 4d 4d 3d 3d 3d 5f 5f 5f 71 71 71 6d 6d 6d 57 57 57 45 45 45 58 58 58 55 55 55 40 40 40 64 64 64 4f 4f 4f 42
                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRkXTPLTELiq ???!!!UUUccc444AAA@@@888LLL777EEEMMM???666ccc777888BBBTTT555999;;;iiiBBBSSS999QQQRRRXXXRRR???### CCCNNNHHHKKKRRRGGGYYYMMM===___qqqmmmWWWEEEXXXUUU@@@dddOOOB
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC948INData Raw: 56 2d 78 8e ff 49 c2 5a df 6c 83 22 e0 92 67 d6 f9 11 4d 34 00 ea 29 fb 7c 35 16 95 a8 3f cf e9 1c 58 e9 45 dd b9 20 f5 54 fe 69 5b 34 96 46 a4 88 f8 e0 c3 ac 54 4d 2c 00 35 58 bc 1e 0b 5d f9 7e 07 04 0a 16 57 79 ca a3 f2 27 d4 d7 74 3c 59 cd 6f ee 86 bb 97 79 63 1a 12 49 8c 00 54 ef 86 9d b8 fb e6 73 89 22 de 5f 5f 16 85 3f a1 fe 95 db 79 3f 25 4f 82 82 0f 1e 0b 20 92 30 00 aa 7f e9 41 ac c4 fe eb 3b 97 f9 22 12 20 24 f0 ed 7d 38 99 cd e7 12 05 bc aa 92 49 09 02 a0 fa 5f bf 33 1e 93 15 fc fb 7f 07 22 44 81 84 82 87 b8 79 c9 96 a0 e0 bf c8 dd 13 20 b1 00 50 fd 6f 96 c4 37 4c 8b f8 d3 0d 5d fb 00 41 a5 fb 62 8c 25 a3 52 f0 0e d2 2d 01 12 03 00 d5 bb 27 ae fe e7 12 f1 bd eb 4a bb f0 01 22 f9 d6 c6 1c 4b 46 55 82 1f 62 32 31 0c 80 56 2e 7f 29 fe 90 55 f0 17
                                                                                                                                                                                                                                                          Data Ascii: V-xIZl"gM4)|5?XE Ti[4FTM,5X]~Wy't<YoycITs"__?y?%O 0A;" $}8I_3"Dy Po7L]Ab%R-'J"KFUb21V.)U
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC2819INData Raw: fb 35 33 f5 6d 52 a5 05 80 77 fc 14 49 95 0f 2a 7a 6c 32 3f 00 01 7f b4 b1 9c 20 ea 3f a4 6b 4a 6d 7e 00 0a fe 6b 50 e2 87 35 76 ea 7a 8e f9 01 08 f8 ef 01 8a 68 40 e7 2e a5 e9 01 08 78 11 5f cc 48 c1 bf e9 5b 54 9a 1e 80 82 17 78 29 22 9e 06 ed a8 be 05 01 60 61 13 df 58 f3 7f a8 fb b8 8e b9 01 88 f8 5d fe 9a 9d 54 ec b5 28 00 05 1f e5 93 80 d2 e5 47 74 1a 64 72 00 02 7e 6e 5d 05 9f 04 7c ac 77 5f cd e4 00 14 7c bc 52 42 c8 c0 43 4c 0e 40 c4 c7 bc fc e5 ca 4a dd 4f 30 37 00 01 6f e3 a7 2c 68 60 9f ee 9d 65 73 03 50 f0 bc 00 e5 e6 dc a5 db 1c 73 03 c0 da 49 2b ea 7d c0 88 13 99 18 80 88 bf 93 64 84 a4 ca e3 fa df ad 98 1a 80 82 3f e6 7b 61 15 eb 0c 1c 57 31 33 00 01 df b9 bc 54 32 78 64 d1 cc 00 44 bc 57 3b e2 c5 8c bc 5c 33 37 80 2d 7c 1a 5c b6 c9 d0 c7
                                                                                                                                                                                                                                                          Data Ascii: 53mRwI*zl2? ?kJm~kP5vzh@.x_H[Tx)"`aX]T(Gtdr~n]|w_|RBCL@JO07o,h`esPsI+}d?{aW13T2xdDW;\37-|\


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          98192.168.2.450015172.217.18.1104431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:31 UTC868OUTGET /s/player/0ccfa671/www-player.css HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/embed/VL10C-WBqD0?si=8IG52cSdvCF1krT2
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: __Secure-ROLLOUT_TOKEN=CNuAqLKXlYjSehDtrpnlyt6JAxjtrpnlyt6JAw%3D%3D; YSC=RVppoIM0yaM; VISITOR_INFO1_LIVE=1qZaUwiuoNo; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgIQ%3D%3D
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                          Content-Length: 399779
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 12:01:04 GMT
                                                                                                                                                                                                                                                          Expires: Sat, 15 Nov 2025 12:01:04 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                          Last-Modified: Tue, 12 Nov 2024 05:17:52 GMT
                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                          Age: 10108
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC697INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 59 6f 75 54 75 62 65 20 4e 6f 74 6f 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 65 65 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                                                                                                          Data Ascii: @charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 75 6e 73 74 61 72 74 65 64 2d 6d 6f 64 65 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 61 64 2d 73 68 6f 77 69 6e 67 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 65 6e 64 65 64 2d 6d 6f 64 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65
                                                                                                                                                                                                                                                          Data Ascii: ideo-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transpare
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 65 64 2d 65 72 72 6f 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 79 74 70 2d 66 69 74 2d 63 6f 76 65 72 2d 76 69 64 65 6f 20 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 5b 64 61 74 61 2d 6e 6f 2d 66 75 6c 6c 73 63 72 65 65 6e 3d 74 72 75 65 5d 3a 3a 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                                                                                                          Data Ascii: ed-error .html5-video-container{display:none}.html5-main-video{position:absolute;top:0;left:0;width:100%;height:100%;outline:0}.ytp-fit-cover-video .html5-main-video{-o-object-fit:cover;object-fit:cover}.html5-main-video[data-no-fullscreen=true]::-webkit-
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 69 6e 67 29 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 79 74 70 2d 75 70 6e 65 78 74 29 7b 74 6f 70 3a 38 39 70 78 7d 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2c 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 74 69 6d 65 6c 79 2d 61 63 74 69 6f 6e 73 2d 63 6f 6e 74 65 6e 74 7b 6c 65 66 74 3a 31 32 70 78 3b 72 69 67 68 74 3a 31 32 70 78 7d 2e 79 74 70 2d 62 72 61 6e 64 69 6e 67 2d 73 68 6f 77 6e 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 74 69 6d 65 6c 79 2d 61 63 74 69 6f 6e 73 2d 63 6f 6e 74 65 6e 74 7b 72 69 67 68 74 3a 63 61 6c 63 28 32 32 70 78 20 2b 20 76 61 72 28 2d 2d 62 72 61
                                                                                                                                                                                                                                                          Data Ascii: ing) .ytp-player-content:not(.ytp-upnext){top:89px}.ytp-player-content.ytp-iv-player-content,.ytp-player-content.ytp-timely-actions-content{left:12px;right:12px}.ytp-branding-shown .ytp-player-content.ytp-timely-actions-content{right:calc(22px + var(--bra
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 61 79 3a 2e 33 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 33 33 73 7d 2e 79 74 70 2d 61 64 2d 6f 76 65 72 6c 61 79 2d 6f 70 65 6e 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 62 6f 74 74 6f 6d 3a 31 35 31 70 78 7d 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 2e 79 74 70 2d 61 64 2d 6f 76 65 72 6c 61 79 2d 6f 70 65 6e 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 62 6f 74 74 6f 6d 3a 31 33 39 70 78 7d 2e 79 74 70 2d 65 6d 62 65 64 2e 79 74 70 2d 61 64 2d 6f 76 65 72 6c 61 79 2d 6f 70 65 6e 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 62 6f 74 74 6f 6d 3a 31 34 33 70 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 2e 79 74 70 2d 61 75 74 6f 68 69 64 65 3a 6e 6f 74 28 2e 79 74 70 2d 61 64
                                                                                                                                                                                                                                                          Data Ascii: ay:.33s;transition-delay:.33s}.ytp-ad-overlay-open .ytp-player-content{bottom:151px}.ytp-small-mode.ytp-ad-overlay-open .ytp-player-content{bottom:139px}.ytp-embed.ytp-ad-overlay-open .ytp-player-content{bottom:143px}.ytp-big-mode.ytp-autohide:not(.ytp-ad
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 69 74 2d 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 65 6e 64 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6c 65 66 74 3a 31 32 70 78 3b 72 69 67 68 74 3a 31 32 70 78 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 35 38 7d 2e 79 74 70 2d 73 68 6f 72 74 73 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65
                                                                                                                                                                                                                                                          Data Ascii: it-flex-wrap:nowrap;flex-wrap:nowrap;-webkit-box-pack:end;-webkit-justify-content:flex-end;justify-content:flex-end;left:12px;right:12px;top:0;z-index:58}.ytp-shorts-mode .ytp-chrome-top{-webkit-box-orient:vertical;-webkit-box-direction:normal;-webkit-fle
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 2c 30 2c 31 2c 31 29 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2e 79 74 70 2d 6d 75 74 65 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 3a 36 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2e 79 74 70 2d 6e 65 78 74 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2e 79 74 70 2d 6d 69 6e 69 70 6c 61 79 65 72 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2e 79 74 70 2d 72 65 6d 6f 74 65 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69
                                                                                                                                                                                                                                                          Data Ascii: ,0,1,1);overflow:hidden}.ytp-chrome-controls .ytp-button.ytp-mute-button{padding:6px}.ytp-chrome-controls .ytp-button.ytp-next-button{padding:0}.ytp-chrome-controls .ytp-button.ytp-miniplayer-button,.ytp-chrome-controls .ytp-button.ytp-remote-button{paddi
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 64 74 68 3a 31 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 70 78 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 2d 31 32 70 78 7d 2e 79 74 70 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 62 75 74 74 6f 6e 3a 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 70 78 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 31 30 30 25 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 72 65 76 2d 62 75 74 74 6f 6e 3a 3a 62 65 66 6f 72 65 2c 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 6c 61 79 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 79 74 70 2d 70 6c 61 79 2d 62 75 74 74 6f
                                                                                                                                                                                                                                                          Data Ascii: dth:12px;position:absolute;top:5px;bottom:0;left:-12px}.ytp-fullscreen-button::after{content:"";display:block;width:12px;position:absolute;top:5px;bottom:0;left:100%}.ytp-big-mode .ytp-prev-button::before,.ytp-big-mode .ytp-play-button:not(.ytp-play-butto
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 3a 61 66 74 65 72 7b 6c 65 66 74 3a 31 38 70 78 3b 62 6f 74 74 6f 6d 3a 36 70 78 7d 2e 79 74 70 2d 65 6d 62 65 64 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 3a 61 66 74 65 72 7b 68 65 69 67 68 74 3a 32 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 6c 65 66 74 3a 32 30 70 78 3b 62 6f 74 74 6f 6d 3a 38 70 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69
                                                                                                                                                                                                                                                          Data Ascii: ytp-small-mode .ytp-chrome-controls .ytp-button[aria-pressed]::after{left:18px;bottom:6px}.ytp-embed .ytp-chrome-controls .ytp-button[aria-pressed]::after{height:2px;border-radius:2px;left:20px;bottom:8px}.ytp-big-mode .ytp-chrome-controls .ytp-button[ari
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 2e 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 2d 62 75 74 74 6f 6e 73 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 2d 62 75 74 74 6f 6e 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 74 65 78 74 2d 73 68 61 64 6f 77 3a 69 6e 68 65 72 69 74 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 79 74 70 2d 73 68 6f 72 74 73 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 2d 62 75 74 74 6f 6e 73 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 34 38 70 78 7d 2e 79 74 70 2d 73 68 61 72 65 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 79 74 70 2d 73 68 61 72 65 2d 62 75 74 74 6f 6e 2d 76 69
                                                                                                                                                                                                                                                          Data Ascii: .1s linear infinite}.ytp-chrome-top-buttons{white-space:nowrap}.ytp-chrome-top-buttons .ytp-button{text-shadow:inherit}[dir=rtl] .ytp-shorts-mode .ytp-chrome-top-buttons{position:absolute;top:0;right:0;width:48px}.ytp-share-button:not(.ytp-share-button-vi


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          99192.168.2.450021172.217.18.1104431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC872OUTGET /s/player/0ccfa671/player_ias.vflset/en_US/embed.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/embed/VL10C-WBqD0?si=8IG52cSdvCF1krT2
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: __Secure-ROLLOUT_TOKEN=CNuAqLKXlYjSehDtrpnlyt6JAxjtrpnlyt6JAw%3D%3D; YSC=M_xIwFoOkbY; VISITOR_INFO1_LIVE=W5cVuBxprBc; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGg%3D%3D
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                          Content-Length: 68465
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:02:05 GMT
                                                                                                                                                                                                                                                          Expires: Sat, 15 Nov 2025 14:02:05 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                          Last-Modified: Tue, 12 Nov 2024 05:17:52 GMT
                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                          Age: 2847
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC692INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 2a 2f 0a 2f 2a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 6e 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 75 74 65 64 41 75 74 6f 70 6c 61 79 3d 21 31 3b 61 2e 65 6e 64 53 65 63 6f 6e 64 73 3d 4e 61 4e 3b 61 2e 6c 69 6d 69 74 65 64 50 6c 61 79 62 61 63 6b 44 75 72 61 74 69 6f 6e 49 6e 53 65 63 6f 6e 64 73 3d 4e 61 4e 3b 67 2e
                                                                                                                                                                                                                                                          Data Ascii: (function(g){var window=this;/* Copyright 2017 Google LLC SPDX-License-Identifier: BSD-3-Clause*//* SPDX-License-Identifier: Apache-2.0*/'use strict';var njb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 62 5d 3d 67 2e 65 70 5b 62 5d 29 7d 29 3b 0a 72 65 74 75 72 6e 20 61 7d 2c 71 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 4a 3a 22 73 76 67 22 2c 0a 59 3a 7b 68 65 69 67 68 74 3a 22 31 30 30 25 22 2c 76 65 72 73 69 6f 6e 3a 22 31 2e 31 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 31 30 20 32 36 22 2c 77 69 64 74 68 3a 22 31 30 30 25 22 7d 2c 58 3a 5b 7b 4a 3a 22 70 61 74 68 22 2c 47 63 3a 21 30 2c 53 3a 22 79 74 70 2d 73 76 67 2d 66 69 6c 6c 22 2c 59 3a 7b 64 3a 22 4d 20 31 36 2e 36 38 2c 2e 39 39 20 43 20 31 33 2e 35 35 2c 31 2e 30 33 20 37 2e 30 32 2c 31 2e 31 36 20 34 2e 39 39 2c 31 2e 36 38 20 63 20 2d 31 2e 34 39 2c 2e 34 20 2d 32 2e 35 39 2c 31 2e 36 20 2d 32 2e 39 39 2c 33 20 2d 30 2e 36 39 2c 32 2e 37 20 2d 30 2e 36 38 2c 38
                                                                                                                                                                                                                                                          Data Ascii: b]=g.ep[b])});return a},qjb=function(){return{J:"svg",Y:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},X:[{J:"path",Gc:!0,S:"ytp-svg-fill",Y:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 20 31 2e 30 39 2c 2d 33 2e 30 39 20 6c 20 30 2c 2d 30 2e 35 20 2d 32 2e 39 30 2c 2d 30 2e 32 31 20 63 20 30 2c 31 20 2d 30 2e 30 38 2c 31 2e 36 20 2d 30 2e 32 38 2c 32 20 2d 30 2e 31 2c 2e 34 20 2d 30 2e 35 2c 2e 36 32 20 2d 31 2c 2e 36 32 20 2d 30 2e 33 2c 30 20 2d 30 2e 36 31 2c 2d 30 2e 31 31 20 2d 30 2e 38 31 2c 2d 30 2e 33 31 20 2d 30 2e 32 2c 2d 30 2e 33 20 2d 30 2e 33 30 2c 2d 30 2e 35 39 20 2d 30 2e 34 30 2c 2d 31 2e 30 39 20 2d 30 2e 31 2c 2d 30 2e 35 20 2d 30 2e 30 39 2c 2d 31 2e 32 31 20 2d 30 2e 30 39 2c 2d 32 2e 32 31 20 6c 20 30 2c 2d 30 2e 37 38 20 35 2e 37 31 2c 2d 30 2e 30 39 20 30 2c 2d 32 2e 36 32 20 63 20 30 2c 2d 31 2e 36 20 2d 30 2e 31 30 2c 2d 32 2e 37 38 20 2d 30 2e 34 30 2c 2d 33 2e 36 38 20 2d 30 2e 32 2c 2d 30 2e 38 39 20 2d 30
                                                                                                                                                                                                                                                          Data Ascii: 1.09,-3.09 l 0,-0.5 -2.90,-0.21 c 0,1 -0.08,1.6 -0.28,2 -0.1,.4 -0.5,.62 -1,.62 -0.3,0 -0.61,-0.11 -0.81,-0.31 -0.2,-0.3 -0.30,-0.59 -0.40,-1.09 -0.1,-0.5 -0.09,-1.21 -0.09,-2.21 l 0,-0.78 5.71,-0.09 0,-2.62 c 0,-1.6 -0.10,-2.78 -0.40,-3.68 -0.2,-0.89 -0
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 2c 31 2e 32 31 20 2e 30 39 2c 32 2e 32 31 20 6c 20 30 2c 31 2e 30 39 20 2d 32 2e 35 2c 30 20 30 2c 2d 31 2e 30 39 20 63 20 30 2c 2d 31 20 2d 30 2e 30 30 2c 2d 31 2e 37 31 20 2e 30 39 2c 2d 32 2e 32 31 20 30 2c 2d 30 2e 34 20 2e 31 31 2c 2d 30 2e 38 20 2e 33 31 2c 2d 31 20 2e 32 2c 2d 30 2e 33 20 2e 35 31 2c 2d 30 2e 34 30 20 2e 38 31 2c 2d 30 2e 34 30 20 7a 20 6d 20 2d 35 30 2e 34 39 2c 2e 31 32 20 63 20 2e 35 2c 30 20 2e 38 2c 2e 31 38 20 31 2c 2e 36 38 20 2e 31 39 2c 2e 35 20 2e 32 38 2c 31 2e 33 30 20 2e 32 38 2c 32 2e 34 30 20 6c 20 30 2c 34 2e 36 38 20 63 20 30 2c 31 2e 31 20 2d 30 2e 30 38 2c 31 2e 39 30 20 2d 30 2e 32 38 2c 32 2e 34 30 20 2d 30 2e 32 2c 2e 35 20 2d 30 2e 35 2c 2e 36 38 20 2d 31 2c 2e 36 38 20 2d 30 2e 35 2c 30 20 2d 30 2e 37 39 2c
                                                                                                                                                                                                                                                          Data Ascii: ,1.21 .09,2.21 l 0,1.09 -2.5,0 0,-1.09 c 0,-1 -0.00,-1.71 .09,-2.21 0,-0.4 .11,-0.8 .31,-1 .2,-0.3 .51,-0.40 .81,-0.40 z m -50.49,.12 c .5,0 .8,.18 1,.68 .19,.5 .28,1.30 .28,2.40 l 0,4.68 c 0,1.1 -0.08,1.90 -0.28,2.40 -0.2,.5 -0.5,.68 -1,.68 -0.5,0 -0.79,
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 70 61 74 68 22 2c 59 3a 7b 64 3a 22 4d 31 31 30 2e 37 39 20 34 31 2e 38 39 43 31 31 35 2e 31 35 20 34 31 2e 38 39 20 31 31 37 2e 37 35 20 33 39 2e 38 33 20 31 31 37 2e 37 35 20 33 35 2e 36 35 43 31 31 37 2e 37 35 20 33 31 2e 37 39 20 31 31 35 2e 39 33 20 33 30 2e 33 39 20 31 31 31 2e 38 35 20 32 37 2e 34 37 43 31 30 39 2e 36 37 20 32 35 2e 39 31 20 31 30 38 2e 33 39 20 32 35 2e 30 39 20 31 30 38 2e 33 39 20 32 32 2e 39 35 43 31 30 38 2e 33 39 20 32 31 2e 34 37 20 31 30 39 2e 32 37 20 32 30 2e 36 31 20 31 31 30 2e 38 39 20 32 30 2e 36 31 43 31 31 32 2e 36 39 20 32 30 2e 36 31 20 31 31 33 2e 33 33 20 32 31 2e 38 31 20 31 31 33 2e 33 33 20 32 35 2e 32 39 4c 31 31 37 2e 34 35 20 32 35 2e 30 37 43 31 31 37 2e 37 37 20 31 39 2e 35 37 20 31 31 35 2e 37 31 20 31
                                                                                                                                                                                                                                                          Data Ascii: path",Y:{d:"M110.79 41.89C115.15 41.89 117.75 39.83 117.75 35.65C117.75 31.79 115.93 30.39 111.85 27.47C109.67 25.91 108.39 25.09 108.39 22.95C108.39 21.47 109.27 20.61 110.89 20.61C112.69 20.61 113.33 21.81 113.33 25.29L117.45 25.07C117.77 19.57 115.71 1
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 2e 34 36 20 32 34 2e 39 37 20 34 38 2e 35 33 20 32 30 2e 33 32 43 34 37 2e 36 31 20 31 35 2e 36 36 20 34 35 2e 33 32 20 31 31 2e 33 38 20 34 31 2e 39 37 20 38 2e 30 33 43 33 38 2e 36 31 20 34 2e 36 37 20 33 34 2e 33 33 20 32 2e 33 38 20 32 39 2e 36 38 20 31 2e 34 36 43 32 35 2e 30 32 20 2e 35 33 20 32 30 2e 32 30 20 31 2e 30 31 20 31 35 2e 38 31 20 32 2e 38 32 43 31 31 2e 34 33 20 34 2e 36 34 20 37 2e 36 38 20 37 2e 37 31 20 35 2e 30 34 20 31 31 2e 36 36 43 32 2e 34 30 20 31 35 2e 36 31 20 31 20 32 30 2e 32 35 20 31 20 32 35 43 30 2e 39 39 20 32 38 2e 31 35 20 31 2e 36 31 20 33 31 2e 32 37 20 32 2e 38 32 20 33 34 2e 31 38 43 34 2e 30 33 20 33 37 2e 30 39 20 35 2e 37 39 20 33 39 2e 37 34 20 38 2e 30 32 20 34 31 2e 39 37 43 31 30 2e 32 35 20 34 34 2e 31 39
                                                                                                                                                                                                                                                          Data Ascii: .46 24.97 48.53 20.32C47.61 15.66 45.32 11.38 41.97 8.03C38.61 4.67 34.33 2.38 29.68 1.46C25.02 .53 20.20 1.01 15.81 2.82C11.43 4.64 7.68 7.71 5.04 11.66C2.40 15.61 1 20.25 1 25C0.99 28.15 1.61 31.27 2.82 34.18C4.03 37.09 5.79 39.74 8.02 41.97C10.25 44.19
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 62 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 74 6a 62 28 61 29 7d 29 2c 61 2e 70 61 72 65 6e 74 3d 62 29 7d 2c 77 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 68 46 29 7b 76 61 72 20 62 3d 7b 73 74 61 63 6b 3a 5b 5d 2c 0a 65 72 72 6f 72 3a 76 6f 69 64 20 30 2c 68 61 73 45 72 72 6f 72 3a 21 31 7d 3b 74 72 79 7b 76 61 72 20 63 3b 67 2e 63 62 28 62 2c 28 63 3d 76 6a 62 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 63 28 29 29 3b 66 6f 72 28 76 61 72 20 64 3d 67 2e 78 28 61 2e 68 46 29 2c 65 3d 64 2e 6e 65 78 74 28 29 3b 21 65 2e 64 6f 6e 65 3b 65 3d 64 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 66 3d 65 2e 76 61 6c 75 65 3b 66 28 29 7d 61 2e 68 46 2e 6c 65 6e 67 74 68 3d 30 7d 63 61 74 63 68 28 68 29 7b 62 2e 65 72 72
                                                                                                                                                                                                                                                          Data Ascii: b,function(){return void tjb(a)}),a.parent=b)},wjb=function(a){if(a.hF){var b={stack:[],error:void 0,hasError:!1};try{var c;g.cb(b,(c=vjb)==null?void 0:c());for(var d=g.x(a.hF),e=d.next();!e.done;e=d.next()){var f=e.value;f()}a.hF.length=0}catch(h){b.err
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 30 26 26 21 61 2e 53 45 29 7b 76 61 72 20 63 3d 62 2e 73 6c 69 63 65 28 2d 32 30 29 2e 72 65 76 65 72 73 65 28 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 64 2e 6e 61 6d 65 7d 29 2e 6a 6f 69 6e 28 22 20 3e 20 22 29 3b 0a 63 3d 61 2e 6d 65 73 73 61 67 65 2b 22 5c 6e 5c 6e 43 6f 6d 70 6f 6e 65 6e 74 20 73 74 61 63 6b 3a 20 22 2b 63 3b 74 72 79 7b 61 2e 53 45 3d 62 2e 73 6c 69 63 65 28 29 2c 67 2e 65 70 2e 51 38 26 26 28 61 2e 73 74 61 63 6b 26 26 28 61 2e 73 74 61 63 6b 3d 61 2e 73 74 61 63 6b 2e 72 65 70 6c 61 63 65 28 61 2e 6d 65 73 73 61 67 65 2c 63 29 29 2c 61 2e 6d 65 73 73 61 67 65 3d 63 29 7d 63 61 74 63 68 28 64 29 7b 7d 7d 7d 2c 49 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 67 2e 5a 6f 28 74 68 69 73 29 3b 0a 69 66 28
                                                                                                                                                                                                                                                          Data Ascii: 0&&!a.SE){var c=b.slice(-20).reverse().map(function(d){return d.name}).join(" > ");c=a.message+"\n\nComponent stack: "+c;try{a.SE=b.slice(),g.ep.Q8&&(a.stack&&(a.stack=a.stack.replace(a.message,c)),a.message=c)}catch(d){}}},Ijb=function(){g.Zo(this);if(
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 7b 62 2e 65 72 72 6f 72 3d 63 2c 62 2e 68 61 73 45 72 72 6f 72 3d 21 30 7d 66 69 6e 61 6c 6c 79 7b 67 2e 65 62 28 62 29 7d 7d 2c 51 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 4f 6a 62 2c 61 29 26 26 28 61 3d 4f 6a 62 5b 61 5d 2c 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 26 26 28 61 3d 61 5b 62 5d 2c 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 29 7b 66 6f 72 28 76 61 72 20 64 3d 6e 75 6c 6c 2c 65 3d 21 31 2c 66 3d 30 2c 68 3d 61 2e 6c 65 6e 67 74 68 3b 66 3c 68 3b 2b 2b 66 29 7b 76 61 72 20 6c 3d 61 5b 66 5d 2c 6d 3d 6c 2e 4f 69 3b 0a 69 66 28 21 6d 29 72 65 74 75 72 6e 20 6c 2e 7a 64 3b
                                                                                                                                                                                                                                                          Data Ascii: {b.error=c,b.hasError=!0}finally{g.eb(b)}},Qjb=function(a,b,c){if(Object.hasOwnProperty.call(Ojb,a)&&(a=Ojb[a],Object.hasOwnProperty.call(a,b)&&(a=a[b],a instanceof Array))){for(var d=null,e=!1,f=0,h=a.length;f<h;++f){var l=a[f],m=l.Oi;if(!m)return l.zd;
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3a 6e 75 6c 6c 3b 64 3f 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 4e 53 28 64 2c 62 2c 63 29 3a 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 62 2c 63 29 7d 7d 2c 24 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 61 2e 73 74 79 6c 65 3b 0a 69 66 28 74 79 70 65 6f 66 20 63 3d 3d 3d 22 73 74 72 69 6e 67 22 29 61 2e 63 73 73 54 65 78 74 3d 63 3b 65 6c 73 65 7b 61 2e 63 73 73 54 65 78 74 3d 22 22 3b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 63 29 69 66 28 5a 6a 62 2e 63 61 6c 6c 28 63 2c 64 29 29 7b 62 3d 61 3b 76 61 72 20 65 3d 64 2c 66 3d 63 5b 64 5d 3b 65 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 3e 3d 30 3f 62 2e 73 65 74 50 72 6f 70 65 72 74 79 28 65 2c 66 29 3a 62 5b 65 5d
                                                                                                                                                                                                                                                          Data Ascii: //www.w3.org/1999/xlink":null;d?a.setAttributeNS(d,b,c):a.setAttribute(b,c)}},$jb=function(a,b,c){a=a.style;if(typeof c==="string")a.cssText=c;else{a.cssText="";for(var d in c)if(Zjb.call(c,d)){b=a;var e=d,f=c[d];e.indexOf("-")>=0?b.setProperty(e,f):b[e]


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          100192.168.2.450022172.217.18.1104431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC883OUTGET /s/player/0ccfa671/www-embed-player.vflset/www-embed-player.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/embed/VL10C-WBqD0?si=8IG52cSdvCF1krT2
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: __Secure-ROLLOUT_TOKEN=CNuAqLKXlYjSehDtrpnlyt6JAxjtrpnlyt6JAw%3D%3D; YSC=M_xIwFoOkbY; VISITOR_INFO1_LIVE=W5cVuBxprBc; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGg%3D%3D
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                          Content-Length: 339184
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 12:45:23 GMT
                                                                                                                                                                                                                                                          Expires: Sat, 15 Nov 2025 12:45:23 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                          Last-Modified: Tue, 12 Nov 2024 05:17:52 GMT
                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                          Age: 7449
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC691INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 72 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 62 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                                          Data Ascii: (function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 67 29 7b 74 68 69 73 2e 68 3d 66
                                                                                                                                                                                                                                                          Data Ascii: length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.h=f
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 26 28 65 3d 63 29 3b 0a 65 3d 68 61 28 65 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 3b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 61 70 70 6c 79 2e 63 61 6c 6c 28 63 2c 65 2c 64 29 7c 7c 65 7d 7d 28 29 2c 6b 61 3b 0a 69 66 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 6b 61 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 65 6c 73 65 7b 76 61 72 20 6c 61 3b 61 3a 7b 76 61 72 20 6d 61 3d 7b 61 3a 21 30 7d 2c 6f 61 3d 7b 7d 3b 74 72 79 7b 6f 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 6d 61 3b 6c 61 3d 6f 61 2e 61 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 61 29 7b 7d 6c 61 3d 21 31 7d
                                                                                                                                                                                                                                                          Data Ascii: &(e=c);e=ha(e.prototype||Object.prototype);return Function.prototype.apply.call(c,e,d)||e}}(),ka;if(typeof Object.setPrototypeOf=="function")ka=Object.setPrototypeOf;else{var la;a:{var ma={a:!0},oa={};try{oa.__proto__=ma;la=oa.a;break a}catch(a){}la=!1}
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 61 28 29 7b 74 68 69 73 2e 42 3d 21 31 3b 74 68 69 73 2e 75 3d 6e 75 6c 6c 3b 74 68 69 73 2e 69 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 68 3d 31 3b 74 68 69 73 2e 44 3d 74 68 69 73 2e 6f 3d 30 3b 74 68 69 73 2e 52 3d 74 68 69 73 2e 6a 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 77 61 28 61 29 7b 69 66 28 61 2e 42 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 72 75 6e 6e 69 6e 67 22 29 3b 61 2e 42 3d 21 30 7d 0a 76 61 2e 70 72 6f 74 6f 74 79 70 65 2e 48 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 69 3d 61 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 2c 62 29 7b 61 2e 6a 3d 7b 65 78 63 65 70 74 69 6f 6e 3a 62 2c 68 64 3a 21 30 7d 3b 61 2e 68 3d 61 2e 6f 7c 7c
                                                                                                                                                                                                                                                          Data Ascii: a(){this.B=!1;this.u=null;this.i=void 0;this.h=1;this.D=this.o=0;this.R=this.j=null}function wa(a){if(a.B)throw new TypeError("Generator is already running");a.B=!0}va.prototype.H=function(a){this.i=a};function xa(a,b){a.j={exception:b,hd:!0};a.h=a.o||
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 69 73 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 77 61 28 61 2e 68 29 3b 61 2e 68 2e 75 3f 62 3d 44 61 28 61 2c 61 2e 68 2e 75 2e 6e 65 78 74 2c 62 2c 61 2e 68 2e 48 29 3a 28 61 2e 68 2e 48 28 62 29 2c 62 3d 45 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 74 68 72 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 77 61 28 61 2e 68 29 3b 61 2e 68 2e 75 3f 62 3d 44 61 28 61 2c 61 2e 68 2e 75 5b 22 74 68 72 6f 77 22 5d 2c 62 2c 61 2e 68 2e 48 29 3a 28 78 61 28 61 2e 68 2c 62 29 2c 62 3d 45 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 43 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75
                                                                                                                                                                                                                                                          Data Ascii: is.next=function(b){wa(a.h);a.h.u?b=Da(a,a.h.u.next,b,a.h.H):(a.h.H(b),b=Ea(a));return b};this.throw=function(b){wa(a.h);a.h.u?b=Da(a,a.h.u["throw"],b,a.h.H):(xa(a.h,b),b=Ea(a));return b};this.return=function(b){return Ca(a,b)};this[Symbol.iterator]=fu
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 63 68 28 6c 29 7b 74 68 69 73 2e 6f 28 6c 29 7d 7d 7d 74 68 69 73 2e 68 3d 6e 75 6c 6c 7d 3b 0a 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 6a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 67 3b 7d 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6b 7c 7c 28 6b 3d 21 30 2c 6c 2e 63 61 6c 6c 28 68 2c 6d 29 29 7d 7d 0a 76 61 72 20 68 3d 74 68 69 73 2c 6b 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 67 28 74 68 69 73 2e 5a 29 2c 72 65 6a 65 63 74 3a 67 28 74 68 69 73 2e 44 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                          Data Ascii: ch(l){this.o(l)}}}this.h=null};c.prototype.o=function(g){this.j(function(){throw g;})};b.prototype.o=function(){function g(l){return function(m){k||(k=!0,l.call(h,m))}}var h=this,k=!1;return{resolve:g(this.Z),reject:g(this.D)}};b.prototype.Z=function(
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 6a 3b 72 65 74 75 72 6e 20 6b 28 67 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 69 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 74 68 69 73 2e 69 2e 6c 65 6e 67 74 68 3b 2b 2b 67 29 66 2e 69 28 74 68 69 73 2e 69 5b 67 5d 29 3b 74 68 69 73 2e 69 3d 6e 75 6c 6c 7d 7d 3b 0a 76 61 72 20 66 3d 6e 65 77 20 63 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 61 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 6f 28 29 3b 67 2e 59 62 28 68 2e 72 65 73 6f 6c 76 65 2c 68 2e 72 65 6a 65 63 74 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 61 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 6f 28 29 3b 74 72 79 7b 67 2e 63 61 6c 6c
                                                                                                                                                                                                                                                          Data Ascii: j;return k(g)};b.prototype.R=function(){if(this.i!=null){for(var g=0;g<this.i.length;++g)f.i(this.i[g]);this.i=null}};var f=new c;b.prototype.ja=function(g){var h=this.o();g.Yb(h.resolve,h.reject)};b.prototype.ta=function(g,h){var k=this.o();try{g.call
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 74 69 6f 6e 20 62 28 6b 29 7b 74 68 69 73 2e 68 3d 28 68 2b 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 6b 29 7b 6b 3d 7a 28 6b 29 3b 66 6f 72 28 76 61 72 20 6c 3b 21 28 6c 3d 6b 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6c 3d 6c 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6c 5b 30 5d 2c 6c 5b 31 5d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 6b 29 7b 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 6b 3b 72 65 74 75 72 6e 20 6c 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6b 21 3d 3d 6e 75 6c 6c 7c 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 74 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 62
                                                                                                                                                                                                                                                          Data Ascii: tion b(k){this.h=(h+=Math.random()+1).toString();if(k){k=z(k);for(var l;!(l=k.next()).done;)l=l.value,this.set(l[0],l[1])}}function c(){}function d(k){var l=typeof k;return l==="object"&&k!==null||l==="function"}function e(k){if(!ta(k,g)){var l=new c;b
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 30 7d 7d 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 6b 26 26 74 79 70 65 6f 66 20 6b 3b 6c 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 6c 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 66 2e 68 61 73 28 6b 29 3f 6c 3d 66 2e 67 65 74 28 6b 29 3a 28 6c 3d 22 22 2b 20 2b 2b 67 2c 66 2e 73 65 74 28 6b 2c 6c 29 29 3a 6c 3d 22 70 5f 22 2b 6b 3b 76 61 72 20 6d 3d 68 5b 30 5d 5b 6c 5d 3b 69 66 28 6d 26 26 74 61 28 68 5b 30 5d 2c 6c 29 29 66 6f 72 28 68 3d 30 3b 68 3c 6d 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 6e 3d 6d 5b 68 5d 3b 69 66 28 6b 21 3d 3d 6b 26 26 6e 2e 6b 65 79 21 3d 3d 6e 2e 6b 65 79 7c 7c 6b 3d 3d 3d 6e 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 65 6e 74 72 79 3a 6e 7d
                                                                                                                                                                                                                                                          Data Ascii: 0}})}function d(h,k){var l=k&&typeof k;l=="object"||l=="function"?f.has(k)?l=f.get(k):(l=""+ ++g,f.set(k,l)):l="p_"+k;var m=h[0][l];if(m&&ta(h[0],l))for(h=0;h<m.length;h++){var n=m[h];if(k!==k&&n.key!==n.key||k===n.key)return{id:l,list:m,index:h,entry:n}
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 2e 68 65 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 69 7a 65 2d 2d 2c 21 30 29 3a 21 31 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 74 68 69 73 5b 31 5d 2e 70 72 65 76 69 6f 75 73 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 21 21 64 28 74 68 69 73 2c 68 29 2e 65 6e 74 72 79 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 28 68 3d 64 28 74 68 69 73 2c 68 29 2e 65 6e 74 72 79 29 26 26 68 2e 76 61 6c 75 65 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66
                                                                                                                                                                                                                                                          Data Ascii: .head=null,this.size--,!0):!1};e.prototype.clear=function(){this[0]={};this[1]=this[1].previous=b();this.size=0};e.prototype.has=function(h){return!!d(this,h).entry};e.prototype.get=function(h){return(h=d(this,h).entry)&&h.value};e.prototype.entries=f


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          101192.168.2.450023172.217.18.1104431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC871OUTGET /s/player/0ccfa671/player_ias.vflset/en_US/base.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/embed/VL10C-WBqD0?si=8IG52cSdvCF1krT2
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: __Secure-ROLLOUT_TOKEN=CNuAqLKXlYjSehDtrpnlyt6JAxjtrpnlyt6JAw%3D%3D; YSC=M_xIwFoOkbY; VISITOR_INFO1_LIVE=W5cVuBxprBc; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGg%3D%3D
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                          Content-Length: 2489629
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 12:19:19 GMT
                                                                                                                                                                                                                                                          Expires: Sat, 15 Nov 2025 12:19:19 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                          Last-Modified: Tue, 12 Nov 2024 05:17:52 GMT
                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                          Age: 9013
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC690INData Raw: 76 61 72 20 5f 79 74 5f 70 6c 61 79 65 72 3d 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 55 73 65 20 6f 66 20 74 68
                                                                                                                                                                                                                                                          Data Ascii: var _yt_player={};(function(g){var window=this;/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC All Rights Reserved. Use of th
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 20 6d 6f 64 69 66 79 2c 20 6d 65 72 67 65 2c 20 70 75 62 6c 69 73 68 2c 20 64 69 73 74 72 69 62 75 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20
                                                                                                                                                                                                                                                          Data Ascii: modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 77 61 72 65 20 66 6f 72 20 61 6e 79 20 70 75 72 70 6f 73 65 2c 0a 20 20 20 69 6e 63 6c 75 64 69 6e 67 20 63 6f 6d 6d 65 72 63 69 61 6c 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2c 20 61 6e 64 20 74 6f 20 61 6c 74 65 72 20 69 74 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 69 74 0a 20 20 20 66 72 65 65 6c 79 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 0a 20 20 20 31 2e 20 54 68 65 20 6f 72 69 67 69 6e 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6d 69 73 72 65 70 72 65 73 65 6e 74 65 64 3b 20 79 6f 75 20 6d 75 73 74 20 6e 6f 74 0a 20 20 20 20 20 20 63 6c 61 69 6d 20 74 68 61 74 20 79 6f 75 20 77 72 6f 74 65 20 74 68 65 20 6f 72 69
                                                                                                                                                                                                                                                          Data Ascii: ware for any purpose, including commercial applications, and to alter it and redistribute it freely, subject to the following restrictions: 1. The origin of this software must not be misrepresented; you must not claim that you wrote the ori
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 0a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e
                                                                                                                                                                                                                                                          Data Ascii: tware is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF AN
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 55 64 2c 59 64 2c 4d 63 61 2c 4e 63 61 2c 57 64 2c 4f 63 61 2c 5a 64 2c 52 63 61 2c 24 64 2c 64 65 2c 65 65 2c 66 65 2c 61 65 2c 63 65 2c 62 65 2c 69 65 2c 4c 63 61 2c 6a 65 2c 53 63 61 2c 66 62 2c 6b 65 2c 6c 65 2c 56 64 2c 58 64 2c 6d 65 2c 56 63 61 2c 6e 65 2c 6f 65 2c 57 63 61 2c 69 62 2c 70 65 2c 72 65 2c 73 65 2c 74 65 2c 75 65 2c 76 65 2c 77 65 2c 58 63 61 2c 78 65 2c 59 63 61 2c 79 65 2c 5a 63 61 2c 41 65 2c 7a 65 2c 42 65 2c 43 65 2c 44 65 2c 45 65 2c 46 65 2c 24 63 61 2c 62 64 61 2c 49 65 2c 63 64 61 2c 64 64 61 2c 4a 65 2c 4b 65 2c 4e 65 2c 66 64 61 2c 67 64 61 2c 4f 65 2c 6b 64 61 2c 6e 64 61 2c 68 64 61 2c 6d 64 61 2c 6c 64 61 2c 6a 64 61 2c 69 64 61 2c 6f 64 61 2c 50 65 2c 70 64 61 2c 53 65 2c 54 65 2c 72 64 61 2c 57 65 2c 74 64 61 2c 58 65
                                                                                                                                                                                                                                                          Data Ascii: Ud,Yd,Mca,Nca,Wd,Oca,Zd,Rca,$d,de,ee,fe,ae,ce,be,ie,Lca,je,Sca,fb,ke,le,Vd,Xd,me,Vca,ne,oe,Wca,ib,pe,re,se,te,ue,ve,we,Xca,xe,Yca,ye,Zca,Ae,ze,Be,Ce,De,Ee,Fe,$ca,bda,Ie,cda,dda,Je,Ke,Ne,fda,gda,Oe,kda,nda,hda,mda,lda,jda,ida,oda,Pe,pda,Se,Te,rda,We,tda,Xe
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 2c 68 68 61 2c 72 6b 2c 6a 68 61 2c 73 6b 2c 69 68 61 2c 71 6b 2c 70 6b 2c 75 6b 2c 6d 68 61 2c 77 6b 2c 76 6b 2c 42 6b 2c 43 6b 2c 45 6b 2c 70 68 61 2c 44 6b 2c 48 6b 2c 71 68 61 2c 49 6b 2c 6e 68 61 2c 74 68 61 2c 75 68 61 2c 76 68 61 2c 4c 6b 2c 4d 6b 2c 4e 6b 2c 77 68 61 2c 4f 6b 2c 50 6b 2c 51 6b 2c 52 6b 2c 78 68 61 2c 53 6b 2c 56 6b 2c 57 6b 2c 79 68 61 2c 7a 68 61 2c 58 6b 2c 41 68 61 2c 4c 6a 2c 44 68 61 2c 45 68 61 2c 46 68 61 2c 47 68 61 2c 42 68 61 2c 59 6b 2c 5a 6b 2c 24 6b 2c 61 6c 2c 49 68 61 2c 63 6c 2c 62 6c 2c 4a 68 61 2c 4b 68 61 2c 4c 68 61 2c 67 6c 2c 4d 68 61 2c 68 6c 2c 69 6c 2c 4e 68 61 2c 4f 68 61 2c 6a 6c 2c 51 68 61 2c 6b 6c 2c 50 68 61 2c 52 68 61 2c 53 68 61 2c 54 68 61 2c 6c 6c 2c 6d 6c 2c 6e 6c 2c 6f 6c 2c 70 6c 2c 71 6c 2c
                                                                                                                                                                                                                                                          Data Ascii: ,hha,rk,jha,sk,iha,qk,pk,uk,mha,wk,vk,Bk,Ck,Ek,pha,Dk,Hk,qha,Ik,nha,tha,uha,vha,Lk,Mk,Nk,wha,Ok,Pk,Qk,Rk,xha,Sk,Vk,Wk,yha,zha,Xk,Aha,Lj,Dha,Eha,Fha,Gha,Bha,Yk,Zk,$k,al,Iha,cl,bl,Jha,Kha,Lha,gl,Mha,hl,il,Nha,Oha,jl,Qha,kl,Pha,Rha,Sha,Tha,ll,ml,nl,ol,pl,ql,
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 24 6c 61 2c 67 70 2c 6a 70 2c 61 6d 61 2c 6b 70 2c 6d 70 2c 6e 70 2c 62 6d 61 2c 63 6d 61 2c 64 6d 61 2c 75 70 2c 65 6d 61 2c 66 6d 61 2c 44 70 2c 67 6d 61 2c 0a 69 6d 61 2c 45 70 2c 6a 6d 61 2c 6b 6d 61 2c 71 6d 61 2c 6d 6d 61 2c 49 70 2c 4a 70 2c 4b 70 2c 4d 70 2c 4e 70 2c 76 6d 61 2c 4f 70 2c 50 70 2c 51 70 2c 78 6d 61 2c 54 70 2c 79 6d 61 2c 7a 6d 61 2c 55 70 2c 42 6d 61 2c 57 70 2c 58 70 2c 59 70 2c 5a 70 2c 43 6d 61 2c 24 70 2c 62 71 2c 63 71 2c 64 71 2c 65 71 2c 44 6d 61 2c 67 71 2c 68 71 2c 69 71 2c 6a 71 2c 6b 71 2c 6c 71 2c 45 6d 61 2c 46 6d 61 2c 47 6d 61 2c 48 6d 61 2c 49 6d 61 2c 4a 6d 61 2c 6d 71 2c 4b 6d 61 2c 74 71 2c 4c 6d 61 2c 4d 6d 61 2c 4e 6d 61 2c 75 71 2c 77 71 2c 78 71 2c 79 71 2c 42 71 2c 43 71 2c 44 71 2c 50 6d 61 2c 47 71 2c 48
                                                                                                                                                                                                                                                          Data Ascii: $la,gp,jp,ama,kp,mp,np,bma,cma,dma,up,ema,fma,Dp,gma,ima,Ep,jma,kma,qma,mma,Ip,Jp,Kp,Mp,Np,vma,Op,Pp,Qp,xma,Tp,yma,zma,Up,Bma,Wp,Xp,Yp,Zp,Cma,$p,bq,cq,dq,eq,Dma,gq,hq,iq,jq,kq,lq,Ema,Fma,Gma,Hma,Ima,Jma,mq,Kma,tq,Lma,Mma,Nma,uq,wq,xq,yq,Bq,Cq,Dq,Pma,Gq,H
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 62 72 61 2c 51 76 2c 64 72 61 2c 54 76 2c 53 76 2c 56 76 2c 57 76 2c 58 76 2c 65 72 61 2c 59 76 2c 24 76 2c 66 72 61 2c 62 77 2c 64 77 2c 65 77 2c 67 72 61 2c 68 72 61 2c 69 72 61 2c 6a 72 61 2c 66 77 2c 68 77 2c 6b 72 61 2c 69 77 2c 6a 77 2c 6b 77 2c 6d 72 61 2c 6c 77 2c 6d 77 2c 6e 72 61 2c 6f 77 2c 72 77 2c 71 77 2c 70 77 2c 74 77 2c 75 77 2c 71 72 61 2c 77 72 61 2c 79 72 61 2c 76 72 61 2c 75 72 61 2c 78 72 61 2c 78 77 2c 41 77 2c 41 72 61 2c 7a 72 61 2c 46 77 2c 47 77 2c 70 72 61 2c 4a 72 61 2c 4d 77 2c 49 72 61 2c 4d 72 61 2c 48 72 61 2c 0a 77 77 2c 4e 77 2c 45 77 2c 4b 77 2c 4b 72 61 2c 43 77 2c 73 72 61 2c 72 72 61 2c 74 72 61 2c 7a 77 2c 47 72 61 2c 52 77 2c 54 72 61 2c 53 72 61 2c 53 77 2c 56 72 61 2c 57 72 61 2c 58 72 61 2c 55 77 2c 59 72 61 2c
                                                                                                                                                                                                                                                          Data Ascii: bra,Qv,dra,Tv,Sv,Vv,Wv,Xv,era,Yv,$v,fra,bw,dw,ew,gra,hra,ira,jra,fw,hw,kra,iw,jw,kw,mra,lw,mw,nra,ow,rw,qw,pw,tw,uw,qra,wra,yra,vra,ura,xra,xw,Aw,Ara,zra,Fw,Gw,pra,Jra,Mw,Ira,Mra,Hra,ww,Nw,Ew,Kw,Kra,Cw,sra,rra,tra,zw,Gra,Rw,Tra,Sra,Sw,Vra,Wra,Xra,Uw,Yra,
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 2c 4b 76 61 2c 4c 76 61 2c 65 43 2c 4a 76 61 2c 66 43 2c 4f 76 61 2c 67 43 2c 68 43 2c 69 43 2c 6a 43 2c 6b 43 2c 6c 43 2c 6d 43 2c 6e 43 2c 6f 43 2c 70 43 2c 71 43 2c 72 43 2c 73 43 2c 74 43 2c 75 43 2c 76 43 2c 77 43 2c 78 43 2c 79 43 2c 7a 43 2c 41 43 2c 42 43 2c 43 43 2c 44 43 2c 45 43 2c 46 43 2c 47 43 2c 48 43 2c 49 43 2c 4a 43 2c 4b 43 2c 4c 43 2c 4d 43 2c 4e 43 2c 4f 43 2c 50 43 2c 51 43 2c 52 43 2c 53 43 2c 54 43 2c 55 43 2c 56 43 2c 57 43 2c 58 43 2c 59 43 2c 5a 43 2c 24 43 2c 61 44 2c 62 44 2c 63 44 2c 64 44 2c 65 44 2c 66 44 2c 67 44 2c 68 44 2c 69 44 2c 6a 44 2c 6b 44 2c 6c 44 2c 6d 44 2c 6e 44 2c 6f 44 2c 70 44 2c 71 44 2c 72 44 2c 73 44 2c 74 44 2c 75 44 2c 76 44 2c 77 44 2c 79 44 2c 7a 44 2c 51 76 61 2c 41 44 2c 5a 2c 42 44 2c 78 44 2c 43
                                                                                                                                                                                                                                                          Data Ascii: ,Kva,Lva,eC,Jva,fC,Ova,gC,hC,iC,jC,kC,lC,mC,nC,oC,pC,qC,rC,sC,tC,uC,vC,wC,xC,yC,zC,AC,BC,CC,DC,EC,FC,GC,HC,IC,JC,KC,LC,MC,NC,OC,PC,QC,RC,SC,TC,UC,VC,WC,XC,YC,ZC,$C,aD,bD,cD,dD,eD,fD,gD,hD,iD,jD,kD,lD,mD,nD,oD,pD,qD,rD,sD,tD,uD,vD,wD,yD,zD,Qva,AD,Z,BD,xD,C
                                                                                                                                                                                                                                                          2024-11-15 14:49:32 UTC1378INData Raw: 79 61 2c 41 49 2c 50 79 61 2c 43 49 2c 44 49 2c 52 79 61 2c 51 79 61 2c 53 79 61 2c 54 79 61 2c 55 79 61 2c 46 49 2c 47 49 2c 48 49 2c 56 79 61 2c 57 79 61 2c 58 79 61 2c 59 79 61 2c 5a 79 61 2c 24 79 61 2c 61 7a 61 2c 62 7a 61 2c 63 7a 61 2c 64 7a 61 2c 4a 49 2c 4b 49 2c 65 7a 61 2c 66 7a 61 2c 4c 49 2c 4d 49 2c 67 7a 61 2c 4e 49 2c 4f 49 2c 51 49 2c 68 7a 61 2c 52 49 2c 53 49 2c 54 49 2c 69 7a 61 2c 55 49 2c 6a 7a 61 2c 56 49 2c 6b 7a 61 2c 57 49 2c 6c 7a 61 2c 6d 7a 61 2c 58 49 2c 6e 7a 61 2c 6f 7a 61 2c 70 7a 61 2c 59 49 2c 5a 49 2c 24 49 2c 61 4a 2c 62 4a 2c 71 7a 61 2c 72 7a 61 2c 63 4a 2c 64 4a 2c 65 4a 2c 73 7a 61 2c 66 4a 2c 67 4a 2c 68 4a 2c 74 7a 61 2c 75 7a 61 2c 69 4a 2c 76 7a 61 2c 6a 4a 2c 6b 4a 2c 6c 4a 2c 6d 4a 2c 71 77 61 2c 77 7a 61 2c
                                                                                                                                                                                                                                                          Data Ascii: ya,AI,Pya,CI,DI,Rya,Qya,Sya,Tya,Uya,FI,GI,HI,Vya,Wya,Xya,Yya,Zya,$ya,aza,bza,cza,dza,JI,KI,eza,fza,LI,MI,gza,NI,OI,QI,hza,RI,SI,TI,iza,UI,jza,VI,kza,WI,lza,mza,XI,nza,oza,pza,YI,ZI,$I,aJ,bJ,qza,rza,cJ,dJ,eJ,sza,fJ,gJ,hJ,tza,uza,iJ,vza,jJ,kJ,lJ,mJ,qwa,wza,


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          102192.168.2.450024142.250.74.2064431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:33 UTC486OUTGET /s/player/0ccfa671/player_ias.vflset/en_US/embed.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:33 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                          Content-Length: 68465
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 08:40:26 GMT
                                                                                                                                                                                                                                                          Expires: Sat, 15 Nov 2025 08:40:26 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                          Last-Modified: Tue, 12 Nov 2024 05:17:52 GMT
                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                          Age: 22147
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:33 UTC691INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 2a 2f 0a 2f 2a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 6e 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 75 74 65 64 41 75 74 6f 70 6c 61 79 3d 21 31 3b 61 2e 65 6e 64 53 65 63 6f 6e 64 73 3d 4e 61 4e 3b 61 2e 6c 69 6d 69 74 65 64 50 6c 61 79 62 61 63 6b 44 75 72 61 74 69 6f 6e 49 6e 53 65 63 6f 6e 64 73 3d 4e 61 4e 3b 67 2e
                                                                                                                                                                                                                                                          Data Ascii: (function(g){var window=this;/* Copyright 2017 Google LLC SPDX-License-Identifier: BSD-3-Clause*//* SPDX-License-Identifier: Apache-2.0*/'use strict';var njb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.
                                                                                                                                                                                                                                                          2024-11-15 14:49:33 UTC1378INData Raw: 5b 62 5d 3d 67 2e 65 70 5b 62 5d 29 7d 29 3b 0a 72 65 74 75 72 6e 20 61 7d 2c 71 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 4a 3a 22 73 76 67 22 2c 0a 59 3a 7b 68 65 69 67 68 74 3a 22 31 30 30 25 22 2c 76 65 72 73 69 6f 6e 3a 22 31 2e 31 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 31 30 20 32 36 22 2c 77 69 64 74 68 3a 22 31 30 30 25 22 7d 2c 58 3a 5b 7b 4a 3a 22 70 61 74 68 22 2c 47 63 3a 21 30 2c 53 3a 22 79 74 70 2d 73 76 67 2d 66 69 6c 6c 22 2c 59 3a 7b 64 3a 22 4d 20 31 36 2e 36 38 2c 2e 39 39 20 43 20 31 33 2e 35 35 2c 31 2e 30 33 20 37 2e 30 32 2c 31 2e 31 36 20 34 2e 39 39 2c 31 2e 36 38 20 63 20 2d 31 2e 34 39 2c 2e 34 20 2d 32 2e 35 39 2c 31 2e 36 20 2d 32 2e 39 39 2c 33 20 2d 30 2e 36 39 2c 32 2e 37 20 2d 30 2e 36 38 2c
                                                                                                                                                                                                                                                          Data Ascii: [b]=g.ep[b])});return a},qjb=function(){return{J:"svg",Y:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},X:[{J:"path",Gc:!0,S:"ytp-svg-fill",Y:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,
                                                                                                                                                                                                                                                          2024-11-15 14:49:33 UTC1378INData Raw: 39 20 31 2e 30 39 2c 2d 33 2e 30 39 20 6c 20 30 2c 2d 30 2e 35 20 2d 32 2e 39 30 2c 2d 30 2e 32 31 20 63 20 30 2c 31 20 2d 30 2e 30 38 2c 31 2e 36 20 2d 30 2e 32 38 2c 32 20 2d 30 2e 31 2c 2e 34 20 2d 30 2e 35 2c 2e 36 32 20 2d 31 2c 2e 36 32 20 2d 30 2e 33 2c 30 20 2d 30 2e 36 31 2c 2d 30 2e 31 31 20 2d 30 2e 38 31 2c 2d 30 2e 33 31 20 2d 30 2e 32 2c 2d 30 2e 33 20 2d 30 2e 33 30 2c 2d 30 2e 35 39 20 2d 30 2e 34 30 2c 2d 31 2e 30 39 20 2d 30 2e 31 2c 2d 30 2e 35 20 2d 30 2e 30 39 2c 2d 31 2e 32 31 20 2d 30 2e 30 39 2c 2d 32 2e 32 31 20 6c 20 30 2c 2d 30 2e 37 38 20 35 2e 37 31 2c 2d 30 2e 30 39 20 30 2c 2d 32 2e 36 32 20 63 20 30 2c 2d 31 2e 36 20 2d 30 2e 31 30 2c 2d 32 2e 37 38 20 2d 30 2e 34 30 2c 2d 33 2e 36 38 20 2d 30 2e 32 2c 2d 30 2e 38 39 20 2d
                                                                                                                                                                                                                                                          Data Ascii: 9 1.09,-3.09 l 0,-0.5 -2.90,-0.21 c 0,1 -0.08,1.6 -0.28,2 -0.1,.4 -0.5,.62 -1,.62 -0.3,0 -0.61,-0.11 -0.81,-0.31 -0.2,-0.3 -0.30,-0.59 -0.40,-1.09 -0.1,-0.5 -0.09,-1.21 -0.09,-2.21 l 0,-0.78 5.71,-0.09 0,-2.62 c 0,-1.6 -0.10,-2.78 -0.40,-3.68 -0.2,-0.89 -
                                                                                                                                                                                                                                                          2024-11-15 14:49:33 UTC1378INData Raw: 39 2c 31 2e 32 31 20 2e 30 39 2c 32 2e 32 31 20 6c 20 30 2c 31 2e 30 39 20 2d 32 2e 35 2c 30 20 30 2c 2d 31 2e 30 39 20 63 20 30 2c 2d 31 20 2d 30 2e 30 30 2c 2d 31 2e 37 31 20 2e 30 39 2c 2d 32 2e 32 31 20 30 2c 2d 30 2e 34 20 2e 31 31 2c 2d 30 2e 38 20 2e 33 31 2c 2d 31 20 2e 32 2c 2d 30 2e 33 20 2e 35 31 2c 2d 30 2e 34 30 20 2e 38 31 2c 2d 30 2e 34 30 20 7a 20 6d 20 2d 35 30 2e 34 39 2c 2e 31 32 20 63 20 2e 35 2c 30 20 2e 38 2c 2e 31 38 20 31 2c 2e 36 38 20 2e 31 39 2c 2e 35 20 2e 32 38 2c 31 2e 33 30 20 2e 32 38 2c 32 2e 34 30 20 6c 20 30 2c 34 2e 36 38 20 63 20 30 2c 31 2e 31 20 2d 30 2e 30 38 2c 31 2e 39 30 20 2d 30 2e 32 38 2c 32 2e 34 30 20 2d 30 2e 32 2c 2e 35 20 2d 30 2e 35 2c 2e 36 38 20 2d 31 2c 2e 36 38 20 2d 30 2e 35 2c 30 20 2d 30 2e 37 39
                                                                                                                                                                                                                                                          Data Ascii: 9,1.21 .09,2.21 l 0,1.09 -2.5,0 0,-1.09 c 0,-1 -0.00,-1.71 .09,-2.21 0,-0.4 .11,-0.8 .31,-1 .2,-0.3 .51,-0.40 .81,-0.40 z m -50.49,.12 c .5,0 .8,.18 1,.68 .19,.5 .28,1.30 .28,2.40 l 0,4.68 c 0,1.1 -0.08,1.90 -0.28,2.40 -0.2,.5 -0.5,.68 -1,.68 -0.5,0 -0.79
                                                                                                                                                                                                                                                          2024-11-15 14:49:33 UTC1378INData Raw: 22 70 61 74 68 22 2c 59 3a 7b 64 3a 22 4d 31 31 30 2e 37 39 20 34 31 2e 38 39 43 31 31 35 2e 31 35 20 34 31 2e 38 39 20 31 31 37 2e 37 35 20 33 39 2e 38 33 20 31 31 37 2e 37 35 20 33 35 2e 36 35 43 31 31 37 2e 37 35 20 33 31 2e 37 39 20 31 31 35 2e 39 33 20 33 30 2e 33 39 20 31 31 31 2e 38 35 20 32 37 2e 34 37 43 31 30 39 2e 36 37 20 32 35 2e 39 31 20 31 30 38 2e 33 39 20 32 35 2e 30 39 20 31 30 38 2e 33 39 20 32 32 2e 39 35 43 31 30 38 2e 33 39 20 32 31 2e 34 37 20 31 30 39 2e 32 37 20 32 30 2e 36 31 20 31 31 30 2e 38 39 20 32 30 2e 36 31 43 31 31 32 2e 36 39 20 32 30 2e 36 31 20 31 31 33 2e 33 33 20 32 31 2e 38 31 20 31 31 33 2e 33 33 20 32 35 2e 32 39 4c 31 31 37 2e 34 35 20 32 35 2e 30 37 43 31 31 37 2e 37 37 20 31 39 2e 35 37 20 31 31 35 2e 37 31 20
                                                                                                                                                                                                                                                          Data Ascii: "path",Y:{d:"M110.79 41.89C115.15 41.89 117.75 39.83 117.75 35.65C117.75 31.79 115.93 30.39 111.85 27.47C109.67 25.91 108.39 25.09 108.39 22.95C108.39 21.47 109.27 20.61 110.89 20.61C112.69 20.61 113.33 21.81 113.33 25.29L117.45 25.07C117.77 19.57 115.71
                                                                                                                                                                                                                                                          2024-11-15 14:49:33 UTC1378INData Raw: 39 2e 34 36 20 32 34 2e 39 37 20 34 38 2e 35 33 20 32 30 2e 33 32 43 34 37 2e 36 31 20 31 35 2e 36 36 20 34 35 2e 33 32 20 31 31 2e 33 38 20 34 31 2e 39 37 20 38 2e 30 33 43 33 38 2e 36 31 20 34 2e 36 37 20 33 34 2e 33 33 20 32 2e 33 38 20 32 39 2e 36 38 20 31 2e 34 36 43 32 35 2e 30 32 20 2e 35 33 20 32 30 2e 32 30 20 31 2e 30 31 20 31 35 2e 38 31 20 32 2e 38 32 43 31 31 2e 34 33 20 34 2e 36 34 20 37 2e 36 38 20 37 2e 37 31 20 35 2e 30 34 20 31 31 2e 36 36 43 32 2e 34 30 20 31 35 2e 36 31 20 31 20 32 30 2e 32 35 20 31 20 32 35 43 30 2e 39 39 20 32 38 2e 31 35 20 31 2e 36 31 20 33 31 2e 32 37 20 32 2e 38 32 20 33 34 2e 31 38 43 34 2e 30 33 20 33 37 2e 30 39 20 35 2e 37 39 20 33 39 2e 37 34 20 38 2e 30 32 20 34 31 2e 39 37 43 31 30 2e 32 35 20 34 34 2e 31
                                                                                                                                                                                                                                                          Data Ascii: 9.46 24.97 48.53 20.32C47.61 15.66 45.32 11.38 41.97 8.03C38.61 4.67 34.33 2.38 29.68 1.46C25.02 .53 20.20 1.01 15.81 2.82C11.43 4.64 7.68 7.71 5.04 11.66C2.40 15.61 1 20.25 1 25C0.99 28.15 1.61 31.27 2.82 34.18C4.03 37.09 5.79 39.74 8.02 41.97C10.25 44.1
                                                                                                                                                                                                                                                          2024-11-15 14:49:33 UTC1378INData Raw: 28 62 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 74 6a 62 28 61 29 7d 29 2c 61 2e 70 61 72 65 6e 74 3d 62 29 7d 2c 77 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 68 46 29 7b 76 61 72 20 62 3d 7b 73 74 61 63 6b 3a 5b 5d 2c 0a 65 72 72 6f 72 3a 76 6f 69 64 20 30 2c 68 61 73 45 72 72 6f 72 3a 21 31 7d 3b 74 72 79 7b 76 61 72 20 63 3b 67 2e 63 62 28 62 2c 28 63 3d 76 6a 62 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 63 28 29 29 3b 66 6f 72 28 76 61 72 20 64 3d 67 2e 78 28 61 2e 68 46 29 2c 65 3d 64 2e 6e 65 78 74 28 29 3b 21 65 2e 64 6f 6e 65 3b 65 3d 64 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 66 3d 65 2e 76 61 6c 75 65 3b 66 28 29 7d 61 2e 68 46 2e 6c 65 6e 67 74 68 3d 30 7d 63 61 74 63 68 28 68 29 7b 62 2e 65 72
                                                                                                                                                                                                                                                          Data Ascii: (b,function(){return void tjb(a)}),a.parent=b)},wjb=function(a){if(a.hF){var b={stack:[],error:void 0,hasError:!1};try{var c;g.cb(b,(c=vjb)==null?void 0:c());for(var d=g.x(a.hF),e=d.next();!e.done;e=d.next()){var f=e.value;f()}a.hF.length=0}catch(h){b.er
                                                                                                                                                                                                                                                          2024-11-15 14:49:33 UTC1378INData Raw: 3d 30 26 26 21 61 2e 53 45 29 7b 76 61 72 20 63 3d 62 2e 73 6c 69 63 65 28 2d 32 30 29 2e 72 65 76 65 72 73 65 28 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 64 2e 6e 61 6d 65 7d 29 2e 6a 6f 69 6e 28 22 20 3e 20 22 29 3b 0a 63 3d 61 2e 6d 65 73 73 61 67 65 2b 22 5c 6e 5c 6e 43 6f 6d 70 6f 6e 65 6e 74 20 73 74 61 63 6b 3a 20 22 2b 63 3b 74 72 79 7b 61 2e 53 45 3d 62 2e 73 6c 69 63 65 28 29 2c 67 2e 65 70 2e 51 38 26 26 28 61 2e 73 74 61 63 6b 26 26 28 61 2e 73 74 61 63 6b 3d 61 2e 73 74 61 63 6b 2e 72 65 70 6c 61 63 65 28 61 2e 6d 65 73 73 61 67 65 2c 63 29 29 2c 61 2e 6d 65 73 73 61 67 65 3d 63 29 7d 63 61 74 63 68 28 64 29 7b 7d 7d 7d 2c 49 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 67 2e 5a 6f 28 74 68 69 73 29 3b 0a 69 66
                                                                                                                                                                                                                                                          Data Ascii: =0&&!a.SE){var c=b.slice(-20).reverse().map(function(d){return d.name}).join(" > ");c=a.message+"\n\nComponent stack: "+c;try{a.SE=b.slice(),g.ep.Q8&&(a.stack&&(a.stack=a.stack.replace(a.message,c)),a.message=c)}catch(d){}}},Ijb=function(){g.Zo(this);if
                                                                                                                                                                                                                                                          2024-11-15 14:49:33 UTC1378INData Raw: 29 7b 62 2e 65 72 72 6f 72 3d 63 2c 62 2e 68 61 73 45 72 72 6f 72 3d 21 30 7d 66 69 6e 61 6c 6c 79 7b 67 2e 65 62 28 62 29 7d 7d 2c 51 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 4f 6a 62 2c 61 29 26 26 28 61 3d 4f 6a 62 5b 61 5d 2c 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 26 26 28 61 3d 61 5b 62 5d 2c 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 29 7b 66 6f 72 28 76 61 72 20 64 3d 6e 75 6c 6c 2c 65 3d 21 31 2c 66 3d 30 2c 68 3d 61 2e 6c 65 6e 67 74 68 3b 66 3c 68 3b 2b 2b 66 29 7b 76 61 72 20 6c 3d 61 5b 66 5d 2c 6d 3d 6c 2e 4f 69 3b 0a 69 66 28 21 6d 29 72 65 74 75 72 6e 20 6c 2e 7a 64
                                                                                                                                                                                                                                                          Data Ascii: ){b.error=c,b.hasError=!0}finally{g.eb(b)}},Qjb=function(a,b,c){if(Object.hasOwnProperty.call(Ojb,a)&&(a=Ojb[a],Object.hasOwnProperty.call(a,b)&&(a=a[b],a instanceof Array))){for(var d=null,e=!1,f=0,h=a.length;f<h;++f){var l=a[f],m=l.Oi;if(!m)return l.zd
                                                                                                                                                                                                                                                          2024-11-15 14:49:33 UTC1378INData Raw: 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3a 6e 75 6c 6c 3b 64 3f 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 4e 53 28 64 2c 62 2c 63 29 3a 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 62 2c 63 29 7d 7d 2c 24 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 61 2e 73 74 79 6c 65 3b 0a 69 66 28 74 79 70 65 6f 66 20 63 3d 3d 3d 22 73 74 72 69 6e 67 22 29 61 2e 63 73 73 54 65 78 74 3d 63 3b 65 6c 73 65 7b 61 2e 63 73 73 54 65 78 74 3d 22 22 3b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 63 29 69 66 28 5a 6a 62 2e 63 61 6c 6c 28 63 2c 64 29 29 7b 62 3d 61 3b 76 61 72 20 65 3d 64 2c 66 3d 63 5b 64 5d 3b 65 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 3e 3d 30 3f 62 2e 73 65 74 50 72 6f 70 65 72 74 79 28 65 2c 66 29 3a 62 5b 65
                                                                                                                                                                                                                                                          Data Ascii: ://www.w3.org/1999/xlink":null;d?a.setAttributeNS(d,b,c):a.setAttribute(b,c)}},$jb=function(a,b,c){a=a.style;if(typeof c==="string")a.cssText=c;else{a.cssText="";for(var d in c)if(Zjb.call(c,d)){b=a;var e=d,f=c[d];e.indexOf("-")>=0?b.setProperty(e,f):b[e


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          103192.168.2.450025142.250.74.2064431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:34 UTC497OUTGET /s/player/0ccfa671/www-embed-player.vflset/www-embed-player.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:34 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                          Content-Length: 339184
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:03:07 GMT
                                                                                                                                                                                                                                                          Expires: Sat, 15 Nov 2025 14:03:07 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                          Last-Modified: Tue, 12 Nov 2024 05:17:52 GMT
                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                          Age: 2787
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:34 UTC691INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 72 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 62 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                                          Data Ascii: (function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype
                                                                                                                                                                                                                                                          2024-11-15 14:49:34 UTC1378INData Raw: 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 67 29 7b 74 68 69 73 2e 68 3d 66
                                                                                                                                                                                                                                                          Data Ascii: length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.h=f
                                                                                                                                                                                                                                                          2024-11-15 14:49:34 UTC1378INData Raw: 26 28 65 3d 63 29 3b 0a 65 3d 68 61 28 65 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 3b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 61 70 70 6c 79 2e 63 61 6c 6c 28 63 2c 65 2c 64 29 7c 7c 65 7d 7d 28 29 2c 6b 61 3b 0a 69 66 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 6b 61 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 65 6c 73 65 7b 76 61 72 20 6c 61 3b 61 3a 7b 76 61 72 20 6d 61 3d 7b 61 3a 21 30 7d 2c 6f 61 3d 7b 7d 3b 74 72 79 7b 6f 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 6d 61 3b 6c 61 3d 6f 61 2e 61 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 61 29 7b 7d 6c 61 3d 21 31 7d
                                                                                                                                                                                                                                                          Data Ascii: &(e=c);e=ha(e.prototype||Object.prototype);return Function.prototype.apply.call(c,e,d)||e}}(),ka;if(typeof Object.setPrototypeOf=="function")ka=Object.setPrototypeOf;else{var la;a:{var ma={a:!0},oa={};try{oa.__proto__=ma;la=oa.a;break a}catch(a){}la=!1}
                                                                                                                                                                                                                                                          2024-11-15 14:49:34 UTC1378INData Raw: 61 28 29 7b 74 68 69 73 2e 42 3d 21 31 3b 74 68 69 73 2e 75 3d 6e 75 6c 6c 3b 74 68 69 73 2e 69 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 68 3d 31 3b 74 68 69 73 2e 44 3d 74 68 69 73 2e 6f 3d 30 3b 74 68 69 73 2e 52 3d 74 68 69 73 2e 6a 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 77 61 28 61 29 7b 69 66 28 61 2e 42 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 72 75 6e 6e 69 6e 67 22 29 3b 61 2e 42 3d 21 30 7d 0a 76 61 2e 70 72 6f 74 6f 74 79 70 65 2e 48 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 69 3d 61 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 2c 62 29 7b 61 2e 6a 3d 7b 65 78 63 65 70 74 69 6f 6e 3a 62 2c 68 64 3a 21 30 7d 3b 61 2e 68 3d 61 2e 6f 7c 7c
                                                                                                                                                                                                                                                          Data Ascii: a(){this.B=!1;this.u=null;this.i=void 0;this.h=1;this.D=this.o=0;this.R=this.j=null}function wa(a){if(a.B)throw new TypeError("Generator is already running");a.B=!0}va.prototype.H=function(a){this.i=a};function xa(a,b){a.j={exception:b,hd:!0};a.h=a.o||
                                                                                                                                                                                                                                                          2024-11-15 14:49:34 UTC1378INData Raw: 69 73 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 77 61 28 61 2e 68 29 3b 61 2e 68 2e 75 3f 62 3d 44 61 28 61 2c 61 2e 68 2e 75 2e 6e 65 78 74 2c 62 2c 61 2e 68 2e 48 29 3a 28 61 2e 68 2e 48 28 62 29 2c 62 3d 45 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 74 68 72 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 77 61 28 61 2e 68 29 3b 61 2e 68 2e 75 3f 62 3d 44 61 28 61 2c 61 2e 68 2e 75 5b 22 74 68 72 6f 77 22 5d 2c 62 2c 61 2e 68 2e 48 29 3a 28 78 61 28 61 2e 68 2c 62 29 2c 62 3d 45 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 43 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75
                                                                                                                                                                                                                                                          Data Ascii: is.next=function(b){wa(a.h);a.h.u?b=Da(a,a.h.u.next,b,a.h.H):(a.h.H(b),b=Ea(a));return b};this.throw=function(b){wa(a.h);a.h.u?b=Da(a,a.h.u["throw"],b,a.h.H):(xa(a.h,b),b=Ea(a));return b};this.return=function(b){return Ca(a,b)};this[Symbol.iterator]=fu
                                                                                                                                                                                                                                                          2024-11-15 14:49:34 UTC1378INData Raw: 63 68 28 6c 29 7b 74 68 69 73 2e 6f 28 6c 29 7d 7d 7d 74 68 69 73 2e 68 3d 6e 75 6c 6c 7d 3b 0a 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 6a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 67 3b 7d 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6b 7c 7c 28 6b 3d 21 30 2c 6c 2e 63 61 6c 6c 28 68 2c 6d 29 29 7d 7d 0a 76 61 72 20 68 3d 74 68 69 73 2c 6b 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 67 28 74 68 69 73 2e 5a 29 2c 72 65 6a 65 63 74 3a 67 28 74 68 69 73 2e 44 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                          Data Ascii: ch(l){this.o(l)}}}this.h=null};c.prototype.o=function(g){this.j(function(){throw g;})};b.prototype.o=function(){function g(l){return function(m){k||(k=!0,l.call(h,m))}}var h=this,k=!1;return{resolve:g(this.Z),reject:g(this.D)}};b.prototype.Z=function(
                                                                                                                                                                                                                                                          2024-11-15 14:49:34 UTC1378INData Raw: 6a 3b 72 65 74 75 72 6e 20 6b 28 67 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 69 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 74 68 69 73 2e 69 2e 6c 65 6e 67 74 68 3b 2b 2b 67 29 66 2e 69 28 74 68 69 73 2e 69 5b 67 5d 29 3b 74 68 69 73 2e 69 3d 6e 75 6c 6c 7d 7d 3b 0a 76 61 72 20 66 3d 6e 65 77 20 63 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 61 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 6f 28 29 3b 67 2e 59 62 28 68 2e 72 65 73 6f 6c 76 65 2c 68 2e 72 65 6a 65 63 74 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 61 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 6f 28 29 3b 74 72 79 7b 67 2e 63 61 6c 6c
                                                                                                                                                                                                                                                          Data Ascii: j;return k(g)};b.prototype.R=function(){if(this.i!=null){for(var g=0;g<this.i.length;++g)f.i(this.i[g]);this.i=null}};var f=new c;b.prototype.ja=function(g){var h=this.o();g.Yb(h.resolve,h.reject)};b.prototype.ta=function(g,h){var k=this.o();try{g.call
                                                                                                                                                                                                                                                          2024-11-15 14:49:34 UTC1378INData Raw: 74 69 6f 6e 20 62 28 6b 29 7b 74 68 69 73 2e 68 3d 28 68 2b 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 6b 29 7b 6b 3d 7a 28 6b 29 3b 66 6f 72 28 76 61 72 20 6c 3b 21 28 6c 3d 6b 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6c 3d 6c 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6c 5b 30 5d 2c 6c 5b 31 5d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 6b 29 7b 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 6b 3b 72 65 74 75 72 6e 20 6c 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6b 21 3d 3d 6e 75 6c 6c 7c 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 74 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 62
                                                                                                                                                                                                                                                          Data Ascii: tion b(k){this.h=(h+=Math.random()+1).toString();if(k){k=z(k);for(var l;!(l=k.next()).done;)l=l.value,this.set(l[0],l[1])}}function c(){}function d(k){var l=typeof k;return l==="object"&&k!==null||l==="function"}function e(k){if(!ta(k,g)){var l=new c;b
                                                                                                                                                                                                                                                          2024-11-15 14:49:34 UTC1378INData Raw: 30 7d 7d 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 6b 26 26 74 79 70 65 6f 66 20 6b 3b 6c 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 6c 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 66 2e 68 61 73 28 6b 29 3f 6c 3d 66 2e 67 65 74 28 6b 29 3a 28 6c 3d 22 22 2b 20 2b 2b 67 2c 66 2e 73 65 74 28 6b 2c 6c 29 29 3a 6c 3d 22 70 5f 22 2b 6b 3b 76 61 72 20 6d 3d 68 5b 30 5d 5b 6c 5d 3b 69 66 28 6d 26 26 74 61 28 68 5b 30 5d 2c 6c 29 29 66 6f 72 28 68 3d 30 3b 68 3c 6d 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 6e 3d 6d 5b 68 5d 3b 69 66 28 6b 21 3d 3d 6b 26 26 6e 2e 6b 65 79 21 3d 3d 6e 2e 6b 65 79 7c 7c 6b 3d 3d 3d 6e 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 65 6e 74 72 79 3a 6e 7d
                                                                                                                                                                                                                                                          Data Ascii: 0}})}function d(h,k){var l=k&&typeof k;l=="object"||l=="function"?f.has(k)?l=f.get(k):(l=""+ ++g,f.set(k,l)):l="p_"+k;var m=h[0][l];if(m&&ta(h[0],l))for(h=0;h<m.length;h++){var n=m[h];if(k!==k&&n.key!==n.key||k===n.key)return{id:l,list:m,index:h,entry:n}
                                                                                                                                                                                                                                                          2024-11-15 14:49:34 UTC1378INData Raw: 2e 68 65 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 69 7a 65 2d 2d 2c 21 30 29 3a 21 31 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 74 68 69 73 5b 31 5d 2e 70 72 65 76 69 6f 75 73 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 21 21 64 28 74 68 69 73 2c 68 29 2e 65 6e 74 72 79 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 28 68 3d 64 28 74 68 69 73 2c 68 29 2e 65 6e 74 72 79 29 26 26 68 2e 76 61 6c 75 65 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66
                                                                                                                                                                                                                                                          Data Ascii: .head=null,this.size--,!0):!1};e.prototype.clear=function(){this[0]={};this[1]=this[1].previous=b();this.size=0};e.prototype.has=function(h){return!!d(this,h).entry};e.prototype.get=function(h){return(h=d(this,h).entry)&&h.value};e.prototype.entries=f


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          104192.168.2.450020142.250.185.1184431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:34 UTC798OUTGET /vi/VL10C-WBqD0/sddefault.jpg?sqp=-oaymwEmCIAFEOAD8quKqQMa8AEB-AG-B4AC0AWKAgwIABABGH8gLygtMA8=&rs=AOn4CLAz7SBLS-NQjFlXTEpKXiX34mPyyA HTTP/1.1
                                                                                                                                                                                                                                                          Host: i.ytimg.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:34 UTC638INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Content-Length: 13514
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:34 GMT
                                                                                                                                                                                                                                                          Expires: Fri, 15 Nov 2024 16:49:34 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                          ETag: "0"
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:34 UTC740INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 08 08 0a 08 08 0d 09 09 08 08 08 08 08 08 07 08 08 09 0d 07 08 08 08 1d 0e 13 1e 1d 0e 1c 1c 20 24 2e 27 15 18 2c 18 1c 10 20 35 29 2c 30 2a 30 30 30 1f 20 39 3d 35 2b 3c 2e 33 30 2b 01 09 09 09 0d 0b 0d 16 0d 0e 15 26 15 10 15 27 26 26 32 27 32 26 26 26 26 26 32 28 26 26 26 29 26 26 27 26 26 26 26 26 26 32 26 26 32 26 26 33 27 2a 33 26 2a 28 26 29 27 26 26 26 26 26 26 33 30 ff c0 00 11 08 01 e0 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 42 10 00 02 02 01 02 04 03 04 07 07 03 03 02 07 00 00 00 01 02 03 04 05 11 12 13 21 31 06 51 a1 41 52 71 91 14 15 22 32 61 62 92 07 23 81 a2 b1 d1
                                                                                                                                                                                                                                                          Data Ascii: JFIF $.', 5),0*000 9=5+<.30+&'&&2'2&&&&&2(&&&)&&'&&&&&&2&&2&&3'*3&*(&)'&&&&&&30"B!1QARq"2ab#
                                                                                                                                                                                                                                                          2024-11-15 14:49:34 UTC1378INData Raw: 78 fa 8f ab 3f 3c 7d 4f 49 83 e1 ec cc a8 e4 58 dd 18 74 e2 d9 5d 19 37 ea 17 2c 0a ab c8 69 ed 57 5e bc 4f 67 d3 6e 9e dd 8d 6c bd 2b 37 16 e9 e2 db 45 95 df 5d 92 aa 55 f0 f1 b7 62 8a 6d 2d bb f4 69 f4 f6 31 88 5d 9c 4f ab 3f 3c 7d 47 d5 9f 9e 3e a7 59 e1 e4 28 d5 6f 26 de 5d f2 71 c7 b3 95 2e 0b a5 bf 64 f6 fb 4f e0 6c fd 49 a8 f2 f2 ee 78 77 c6 bc 05 53 ce 73 ad c5 d0 a4 f6 4d a2 6a 99 97 9f fa b3 f3 af 93 1f 56 fe 75 ea 74 01 75 83 67 3f ea df cf 1f 51 f5 6f e7 8f a9 d0 03 58 36 68 7d 5b f9 d7 a9 1f 56 fe 78 fa 9d 00 35 83 67 3f ea df ce 89 fa b7 f3 af 53 7c 0d 60 d9 cf fa b7 f3 c7 e4 c7 d5 bf 9d 7a 9d 00 35 83 67 3f ea df cf 1f 51 f5 6f e7 8f a9 d0 03 58 36 72 ae c1 9d 71 73 dd 49 2e e9 77 48 d3 3b f6 ad e3 3f f6 bf e8 70 59 9a a3 0d 53 39 40 00 cb
                                                                                                                                                                                                                                                          Data Ascii: x?<}OIXt]7,iW^Ognl+7E]Ubm-i1]O?<}G>Y(o&]q.dOlIxwSsMjVutug?QoX6h}[Vx5g?S|`z5g?QoX6rqsI.wH;?pYS9@
                                                                                                                                                                                                                                                          2024-11-15 14:49:34 UTC1378INData Raw: f4 1f 48 b7 df 97 a0 dc d1 d4 93 e8 fe 0f fa 1c 03 69 e4 db b3 fb 72 ed f8 1a 84 99 cb 51 18 00 06 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a 73 ee ce 61 d4 9a ea c9 2d d1 ca 80 9d 8d 9c 1c 29 65 59 cb 4a 5b 46 16 5d 73 8a dd c6 88 c5 b6 fe 49 98 99 c4 65 de 23 3e 21 ab bf f6 07 d1 ff 00 68 7e 14 95 31 a3 3f 1a af fd 2d 38 f5 d1 91 5d 7b 7e e1 2e d2 db cb af 53 95 e0 ef 00 d9 e2 4c 1d 6f 32 bc 97 56 46 95 5d 6f 1b 19 56 a7 1c b9 b8 c9 f0 ef bf 4e c7 2b 17 a9 bd 4e d4 ad 74 4d 13 89 78 d0 7b 3f 0e 78 0a 7a a6 85 ab f8 8a cb e5 8d 56 04 24 f0 ea 50 52 fa 54 92 5c 5d 77 e8 96 eb d8 65 c2 fd 9d db 95 e1 cb bc 45 1c 96 b2 d4 32 72 71 b4 ce 04 dd f8 30 b9 42 77 6f bf b1 9d
                                                                                                                                                                                                                                                          Data Ascii: HirQT:sa-)eYJ[F]sIe#>!h~1?-8]{~.SLo2VF]oVN+NtMx{?xzV$PRT\]weE2rq0Bwo
                                                                                                                                                                                                                                                          2024-11-15 14:49:34 UTC1378INData Raw: d4 9f 76 49 74 b7 ca 09 44 12 61 dc 00 00 00 00 03 61 b0 c8 0d 89 03 91 00 92 36 1c 08 d8 13 b1 3b 08 49 9c 2b b0 d9 97 48 9d cb 87 29 ad 8f 67 e4 55 a3 3e c4 38 97 09 bb 0e c3 63 23 89 42 61 b8 9c a9 b0 68 90 05 76 05 b6 21 a2 22 a0 9d 88 28 86 88 25 80 88 21 a2 40 45 48 2c d1 05 15 6b a3 35 d9 b2 d7 43 59 96 19 90 00 56 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 75 67 dd 9c a3 ab 3e ec 92 e9 6f 95 49 20 93 0e e0 04 81 04 93 b0 0a 00 00 8d 86 c4 80 23 61 b1 20 24 ce 04 06 c0 dc 3c d3 39 09 4b 76 97 9f 42 0f a1 fe cd fc 2f 5e 4c 9e a9 7c 54 eb aa 7c 38 95 b5 bc 65 67 5d e5 fc 0e 1d 4f 51 4d 8a 26 ba b8 86 ec da 9b b5 45 30 f2 b9 be 1b cc c2 c3 af 3e f8 f2 23 7d 8a bc 7a
                                                                                                                                                                                                                                                          Data Ascii: vItDaa6;I+H)gU>8c#Bahv!"(%!@EH,k5CYV@ug>oI #a $<9KvB/^L|T|8eg]OQM&E0>#}z
                                                                                                                                                                                                                                                          2024-11-15 14:49:34 UTC1378INData Raw: 8f 7b a7 c7 6c 7a 23 df 6a a1 d7 cf a1 f2 da b1 f7 db 7d cf 4f a0 a9 ab 23 7d 96 4a 38 f8 b1 6a 1c 52 7c 3c 5b 76 38 7c 97 47 45 54 cd 51 38 9c e5 ba ec f8 7a 3d 73 21 53 8b 73 f6 ce 3c b8 7c 59 e1 2a c7 fe 27 73 53 cc 96 74 d6 cb 6a ab 6d 42 3f f2 60 ae 9d 8e 7d 15 3f c7 b7 89 e6 5d 6c d1 ac 35 2b c7 3c 17 88 f3 56 4e 55 8a 2d 3a e9 fd d4 1a ec df b5 9e c3 c5 1a b4 70 29 74 c5 af a4 5d 16 92 5d ea 8f 99 f3 9e e7 d2 e9 f3 57 e5 2f 97 f2 7d 44 4c 76 a9 51 a2 36 2e d1 1b 1e ac be 22 a4 12 02 2a c8 64 b0 54 54 86 5b 62 1a 10 8a 90 48 0c e1 49 76 66 93 37 a5 d9 fc 0d 03 70 e7 50 00 2b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 d6 97 76 72 4e bc bb b2 4b ad ae 50 89 09 13 b1
                                                                                                                                                                                                                                                          Data Ascii: {lz#j}O#}J8jR|<[v8|GETQ8z=s!Ss<|Y*'sStjmB?`}?]l5+<VNU-:p)t]]W/}DLvQ6."*dTT[bHIvf7pP+vrNKP
                                                                                                                                                                                                                                                          2024-11-15 14:49:34 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1d 87 dd 9c 73 b0 fb b2 4b b5 9e 57 87 75 f1 45 ac fb cf fd cc ac 5f 54 fd 9b a2 d6 ad a4 ff 00 17 ba f2 68 c3 d2 f6 fa 7f 8a b4 9a 68 d2 f3 6c 59 4f 58 d1 74 6c fd 1f 17 0e 15 27 87 95 c7 1b 23 1b 5c f7 fb 3b 46 72 dd 6c fa 9d 2a bc 75 a4 46 8d 1b 4f 72 ce e4 68 19 7a 46 46 36 5b af 8a cd 4d 45 fd b8 ce 3f e9 51 dd f0 f5 67 cd 09 d8 1a 44 be 93 67 8d 74 fc 4d d6 1e 6e 7c e5 9f ae 5b aa e6 e5 67 61 c2 6b 07 1a 50 94 5d 0a 0d be 6e f1 94 93 ed d9 1a d9 5e 33 d3 b5 39 6a da 75 f5 d9 a6 68 59 78 b8 b8 9a 5c 30 71 a3 74 b4 f8 d7 73 9a 93 86 eb 89 ca 4e 4d ec d6 db 9e 07 7e df 80 dc 64 ed c3 db e6 f8 bb 05 e4 6b 99 d4 42 e8 e4 dd a7 60 68 da 13 b2 09 4a 9c 25 08 c6 cb a4 fd 92 71
                                                                                                                                                                                                                                                          Data Ascii: sKWuE_ThhlYOXtl'#\;Frl*uFOrhzFF6[ME?QgDgtMn|[gakP]n^39juhYx\0qtsNM~dkB`hJ%q
                                                                                                                                                                                                                                                          2024-11-15 14:49:34 UTC1378INData Raw: ab 6d a2 58 b7 42 ea 2a 57 df 5c ab 71 9d 54 35 1d a6 ff 00 0e b1 f9 9d 1f fa 3f 5f fb 3f fc ab 37 ed 6e e0 b9 2f 79 23 da ea 3e 28 d2 73 e5 ad bb 2d 8a c9 c6 d3 de 26 93 97 05 2e 1d 43 0a 4a a6 ea 7d 3b c6 49 ec df b1 bf 23 8b af 6b d8 59 3a f4 32 a9 51 85 10 d4 a8 b2 cc c8 64 5b 75 79 74 a9 57 d7 85 f4 8a 5b 3e c7 17 3d e7 e9 e4 f3 f4 ec bc 09 c6 ac 8c 7b 71 6c 94 78 e1 0b e0 eb 94 a1 bf 73 2e 9f a2 ea 5a 84 6c 9e 36 16 4e 5c 69 db 9b 2a 2b 73 50 7b 76 f8 fe 07 b9 c4 d5 34 9b a1 ac 73 b2 70 e5 ce cf d4 ec 56 de b9 b7 cb 1d c6 5c b8 f0 b8 ef 38 ef b7 dd 94 5a fc 4e 56 15 d4 e7 69 da 3e 35 7a b5 1a 35 9a 55 f9 56 66 d7 7b b6 0a 6a 53 8b 59 10 69 7d b9 a4 9a db b9 0d e7 e9 e3 a4 f8 77 df ec b4 da 71 7f 65 a7 be db 1b 39 38 19 58 d1 e3 b6 8b 28 8f 35 d2 a5
                                                                                                                                                                                                                                                          Data Ascii: mXB*W\qT5?_?7n/y#>(s-&.CJ};I#kY:2Qd[uytW[>={qlxs.Zl6N\i*+sP{v4spV\8ZNVi>5z5UVf{jSYi}wqe98X(5
                                                                                                                                                                                                                                                          2024-11-15 14:49:34 UTC1378INData Raw: eb f8 33 88 6e 87 9e f7 a0 00 6d c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a ec e4 1d 76 49 75 b3 c8 8b 22 92 7b 29 35 dd 45 b5 f1 d8 fa 8e b3 fb 3b c0 af 54 d1 6b a2 76 43 49 ca a2 cb 75 99 39 ca 72 c2 75 d2 a7 66 ed bd d6 f1 6b 6f 89 97 a3 38 7c cd 12 7b dd 77 f6 78 a1 aa cb 1b 12 ca ea d3 ec cf d4 31 b9 96 b9 dd f5 64 6a a7 8d f1 be f2 de 3b b5 b1 cf f0 0f 87 f0 75 4b 32 b2 b3 61 7b d2 f0 e1 8b 5d ab 19 ca 36 cb 2a cb 14 62 96 de c5 f6 a4 ff 00 04 1a 8a a1 e4 91 64 7a ed 3f f6 79 9d 91 3d 52 a9 e5 55 8b 2d 2b 50 5a 6d df fa 7b 72 e5 3b ba ed 63 51 fb 95 ed b3 e2 7d b7 31 ff 00 d0 b9 2f 4e af 53 59 74 f1 5d 0b 6c a3 1a 15 59 75 76 28 dc e1 c1 cc 5f 65 49 b4 da 5e 43
                                                                                                                                                                                                                                                          Data Ascii: 3nm:vIu"{)5E;TkvCIu9rufko8|{wx1dj;uK2a{]6*bdz?y=RU-+PZm{r;cQ}1/NSYt]lYuv(_eI^C
                                                                                                                                                                                                                                                          2024-11-15 14:49:34 UTC1378INData Raw: 4c 7e 16 9c 23 91 8b 15 45 94 d9 e5 ba 34 7f 67 1a bd 19 3a 46 14 13 4f 93 54 31 72 a2 ba db 5c e2 df 55 e5 e6 7b 5c b9 d7 52 5c 33 8d f2 b2 b4 a3 b4 12 5c bd ba 37 f8 9f 93 ea 2e dd 9a ee 57 35 4c 55 4c f8 f3 8c 7f 8f 6f 44 78 c4 7a 7e 59 d7 34 9b 74 ac dc 9c 0b 1f 1c b1 e6 92 9a 5c 2a ca da 4d 4b e4 d1 7d 2f 45 79 d4 e6 64 bc ac 4c 2a 30 a7 89 5d f6 e6 4e 70 87 1c f8 f8 52 d9 3f 76 47 4b c7 9a 8d 59 fa be 65 b5 c9 4e aa f9 58 f1 9a 7c 4a c7 18 24 e5 f3 dc bf 85 75 7a b0 f1 75 6a 1e 7d 3a 6e 46 4d ba 5d 98 f6 e4 e0 bd 52 b9 c6 0e ee 25 c3 c3 2d 9f da 8f b3 da cf d3 74 d5 55 55 aa 6a af f6 98 72 aa 71 9c 35 b2 bc 23 a9 e3 63 ea 39 92 8d 4e ad 2b 32 ac 3c d5 0b 14 a7 19 4a 31 6a c5 e7 06 a5 0e bf 8a 2f 4f 85 6e e5 4f 22 dc cc 0c 2a 21 4e 99 6f 37 2a cb 23
                                                                                                                                                                                                                                                          Data Ascii: L~#E4g:FOT1r\U{\R\3\7.W5LULoDxz~Y4t\*MK}/EydL*0]NpR?vGKYeNX|J$uzuj}:nFM]R%-tUUjrq5#c9N+2<J1j/OnO"*!No7*#
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 9b dd b5 c2 52 8c 1d 95 b8 ec f6 df f1 48 d5 c2 c6 79 37 53 8e a5 c0 ed 9a 87 1b 5c 7c 26 d4 b4 5c 95 5d 76 49 46 0e 4e ce 28 d8 e3 5c 6b 82 e1 fb 4d ef f8 81 9e fd 36 76 47 86 18 10 c6 6f ac ed 9e 62 b6 31 5f c5 f4 5f 33 4f 54 b6 36 64 dd 28 bd e1 1e 5d 70 7d b7 51 84 63 bf a1 92 3a 26 5c a2 e5 c1 5c 52 df 8b 8e d8 45 c5 29 6d bf c3 73 1d ba 56 5d 75 ce e7 5e d5 d6 dc 67 b4 d3 69 29 6d bf c3 7e 80 69 80 4a db 75 bb d9 36 b8 9e db ec 80 dd d3 9c 65 1c ac 77 38 c2 79 35 56 a9 94 df 0c 5d 8a c8 cb 6f c3 b3 25 68 f9 bb 2d aa 5f 87 ef 6a fe e5 ed d2 a3 bd 10 aa e7 75 97 55 cf e1 b2 a5 8c a3 57 5e bb ee fa fe 04 d5 a1 64 ca 50 8c e3 1a a3 2b 9d 12 93 6a 52 52 df 6e de d0 30 ea 32 86 d8 b4 a9 29 bc 6a 15 76 4a 2f 78 f3 37 6d af c4 d2 37 fe a7 cb 4a d7 c1 05 c8
                                                                                                                                                                                                                                                          Data Ascii: RHy7S\|&\]vIFN(\kM6vGob1__3OT6d(]p}Qc:&\\RE)msV]u^gi)m~iJu6ew8y5V]o%h-_juUW^dP+jRRn02)jvJ/x7m7J


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          105192.168.2.450026104.17.248.2034431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:34 UTC563OUTGET /@rive-app/canvas-lite@2.20.0/rive.wasm HTTP/1.1
                                                                                                                                                                                                                                                          Host: unpkg.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Origin: https://reown.com
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC556INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:35 GMT
                                                                                                                                                                                                                                                          Content-Type: application/wasm
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                          last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                                                                          etag: W/"6ece1-dEX8Le++1iGuP8Mv/ifcRM15t10"
                                                                                                                                                                                                                                                          via: 1.1 fly.io
                                                                                                                                                                                                                                                          fly-request-id: 01JATNETTF71JKHVEWJHYX5DHB-dfw
                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                          Age: 2062915
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e300c79bb1ceaf2-DFW
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC813INData Raw: 37 64 37 35 0d 0a 00 61 73 6d 01 00 00 00 01 a3 87 80 80 00 77 60 01 7f 00 60 01 7f 01 7f 60 02 7f 7f 01 7f 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 03 7f 7f 7f 00 60 00 00 60 04 7f 7f 7f 7f 00 60 04 7f 7f 7f 7f 01 7f 60 01 7f 01 7d 60 05 7f 7f 7f 7f 7f 01 7f 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 02 7f 7d 00 60 03 7f 7f 7d 00 60 00 01 7f 60 06 7f 7f 7f 7f 7f 7f 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 02 7f 7f 01 7d 60 01 7d 01 7d 60 03 7f 7d 7d 00 60 04 7f 7f 7f 7d 00 60 02 7f 7d 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 06 7f 7f 7d 7f 7d 7f 00 60 05 7f 7e 7e 7e 7e 00 60 01 7d 01 7f 60 06 7f 7f 7f 7d 7f 7d 00 60 07 7f 7d 7d 7d 7d 7d 7d 00 60 0a 7f 7f 7f 7f 7f 7f 7f 7f 7f
                                                                                                                                                                                                                                                          Data Ascii: 7d75asmw``````````}````}`}````}`}}`}}`}`}``}`}}``}}`~~~~`}`}}`}}}}}}`
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1369INData Raw: 05 7f 7f 7f 7d 7d 01 7d 60 03 7d 7d 7f 01 7f 60 02 7d 7f 01 7f 60 03 7e 7f 7f 01 7f 60 01 7c 01 7e 60 02 7e 7f 01 7e 60 03 7f 7e 7e 00 60 03 7f 7f 7e 00 60 04 7f 7f 7f 7e 01 7e 60 01 7f 01 7c 60 04 7f 7f 7e 7f 01 7e 60 06 7f 7f 7f 7e 7f 7f 00 60 06 7f 7f 7f 7f 7f 7e 01 7f 60 08 7f 7f 7f 7f 7f 7f 7e 7e 01 7f 60 09 7f 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 0a 7f 7f 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7e 7f 7f 01 7f 02 ac 8b 80 80 00 2f 03 65 6e 76 05 61 62 6f 72 74 00 06 03 65 6e 76 11 5f 65 6d 76 61 6c 5f 6e 65 77 5f 6f 62 6a 65 63 74 00 0f 03 65 6e 76 0d 5f 65 6d 76 61 6c 5f 64 65 63 72 65 66 00 00 03 65 6e 76 19 5f 65 6d 62 69 6e 64 5f 72 65 67 69 73 74 65 72 5f 66 75 6e 63 74 69 6f 6e 00 17 03 65 6e 76 16 5f 65 6d 62 69 6e 64 5f 72 65 67 69 73 74 65 72 5f
                                                                                                                                                                                                                                                          Data Ascii: }}}`}}`}`~`|~`~~`~~`~`~~`|`~~`~`~`~~```~/envabortenv_emval_new_objectenv_emval_decrefenv_embind_register_functionenv_embind_register_
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1369INData Raw: 00 01 03 65 6e 76 13 65 6d 73 63 72 69 70 74 65 6e 5f 64 61 74 65 5f 6e 6f 77 00 35 03 65 6e 76 20 5f 65 6d 73 63 72 69 70 74 65 6e 5f 67 65 74 5f 6e 6f 77 5f 69 73 5f 6d 6f 6e 6f 74 6f 6e 69 63 00 0f 16 77 61 73 69 5f 73 6e 61 70 73 68 6f 74 5f 70 72 65 76 69 65 77 31 11 65 6e 76 69 72 6f 6e 5f 73 69 7a 65 73 5f 67 65 74 00 02 16 77 61 73 69 5f 73 6e 61 70 73 68 6f 74 5f 70 72 65 76 69 65 77 31 0b 65 6e 76 69 72 6f 6e 5f 67 65 74 00 02 03 65 6e 76 0a 73 74 72 66 74 69 6d 65 5f 6c 00 0a 03 65 6e 76 17 5f 65 6d 62 69 6e 64 5f 72 65 67 69 73 74 65 72 5f 62 69 67 69 6e 74 00 17 16 77 61 73 69 5f 73 6e 61 70 73 68 6f 74 5f 70 72 65 76 69 65 77 31 07 66 64 5f 73 65 65 6b 00 0a 03 c9 a3 80 80 00 c7 23 06 04 01 00 01 04 04 08 02 02 01 01 36 0f 04 0f 01 01 00 02
                                                                                                                                                                                                                                                          Data Ascii: envemscripten_date_now5env _emscripten_get_now_is_monotonicwasi_snapshot_preview1environ_sizes_getwasi_snapshot_preview1environ_getenvstrftime_lenv_embind_register_bigintwasi_snapshot_preview1fd_seek#6
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1369INData Raw: 01 02 00 01 02 04 00 00 01 01 03 03 00 01 02 04 04 00 00 01 01 06 01 00 01 01 01 00 18 0e 01 00 02 00 01 02 04 04 00 06 00 02 02 01 02 02 02 00 01 02 04 04 00 00 00 00 01 01 02 00 01 02 04 00 00 00 00 01 28 19 00 01 02 01 01 01 00 18 18 0e 01 00 01 09 09 00 01 03 08 02 02 03 01 02 09 00 01 02 01 01 01 03 05 00 00 03 06 00 03 01 01 06 03 08 01 00 00 01 06 01 00 00 03 00 01 18 18 0e 0e 01 01 00 08 02 03 01 02 02 02 00 01 02 04 04 00 01 01 03 02 02 00 01 01 02 04 04 00 00 00 00 00 00 00 00 01 02 02 00 01 02 04 00 01 01 00 00 00 00 00 00 01 02 04 01 01 00 00 00 00 00 01 02 04 01 01 02 02 00 03 01 00 01 02 04 00 00 00 01 01 02 02 00 00 01 02 04 02 00 01 01 01 02 02 01 02 02 01 00 01 02 01 01 02 00 01 02 04 00 01 01 02 21 13 00 01 02 04 04 01 00 01 01 02 02 00
                                                                                                                                                                                                                                                          Data Ascii: (!
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1369INData Raw: 02 00 02 00 00 00 01 03 03 00 00 01 00 01 02 04 01 00 01 00 01 00 01 01 02 04 03 02 03 00 00 01 00 01 03 17 00 01 02 01 00 01 00 03 04 08 03 01 14 14 01 00 01 02 04 03 00 00 00 00 00 01 02 00 00 00 01 02 04 09 09 01 03 02 00 01 02 01 03 03 00 01 02 01 03 15 03 02 02 02 02 01 02 02 02 02 00 01 00 03 03 03 00 02 00 01 00 03 05 14 14 1f 00 01 01 01 00 01 02 02 02 00 03 1b 03 04 01 01 01 00 01 01 00 00 03 05 14 14 1f 00 01 01 02 00 00 01 00 00 01 02 04 02 00 01 03 03 00 00 00 00 00 00 01 02 00 00 0e 0e 00 01 01 01 00 01 02 04 01 00 01 03 02 00 02 00 01 02 04 01 00 01 02 04 03 01 00 00 01 01 00 01 01 02 02 02 02 01 01 01 03 01 01 02 00 01 02 04 00 00 01 00 01 01 02 02 02 00 00 01 00 00 00 00 04 02 02 02 02 00 03 01 01 03 03 03 3e 00 01 01 00 08 05 01 00 01 03
                                                                                                                                                                                                                                                          Data Ascii: >
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1369INData Raw: 04 02 07 07 07 05 07 02 05 05 02 04 04 1a 10 04 02 0a 06 07 07 07 05 07 02 05 05 02 04 04 01 01 03 03 03 03 01 01 03 03 01 01 03 03 03 03 01 03 03 01 01 03 03 01 00 03 03 01 03 03 01 01 03 03 03 03 01 03 03 02 05 1a 00 2c 01 04 20 03 02 02 01 02 02 04 05 05 01 04 01 03 03 03 01 01 03 03 01 01 03 03 03 01 01 03 03 01 04 02 02 04 01 01 02 01 01 02 03 01 02 02 02 1a 00 04 02 0c 1a 2c 01 20 03 03 01 02 02 01 02 02 04 05 01 03 03 02 03 01 01 03 03 01 01 03 03 03 01 01 03 03 01 04 02 02 04 01 01 02 02 02 03 1a 00 04 01 02 02 0c 03 04 04 02 05 2e 01 20 4b 01 03 03 01 02 01 04 01 07 02 07 07 05 02 05 05 02 04 02 02 02 0b 2e 01 20 4b 01 03 03 01 02 01 04 01 07 02 07 07 05 02 05 05 02 04 02 02 02 0b 04 10 03 04 10 03 02 02 01 00 06 00 06 00 06 00 06 00 06 00 06 00
                                                                                                                                                                                                                                                          Data Ascii: , , . K. K
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1369INData Raw: bb 02 bc 02 be 02 bf 02 c0 02 c1 02 c2 02 c3 02 c4 02 c5 02 c6 02 c7 02 c8 02 c9 02 ca 02 cb 02 cc 02 cd 02 ce 02 cf 02 d0 02 d1 02 d2 02 d3 02 d4 02 d5 02 d6 02 d7 02 d8 02 d9 02 da 02 db 02 dc 02 dd 02 de 02 df 02 e0 02 e1 02 e2 02 e3 02 e4 02 e5 02 e6 02 e7 02 e9 02 ea 02 eb 02 ed 02 ee 02 ef 02 f0 02 f1 02 f2 02 f3 02 f4 02 f5 02 f6 02 f7 02 f8 02 f9 02 fa 02 fb 02 fc 02 fd 02 fe 02 ff 02 80 03 81 03 82 03 83 03 84 03 85 03 86 03 87 03 88 03 89 03 8a 03 8c 03 8d 03 8f 03 90 03 91 03 92 03 93 03 94 03 95 03 96 03 97 03 98 03 99 03 9a 03 9b 03 9c 03 9d 03 9e 03 9f 03 a0 03 a1 03 a2 03 a3 03 a4 03 a5 03 a6 03 a7 03 a8 03 a9 03 aa 03 ab 03 ac 03 ad 03 ae 03 af 03 b0 03 b1 03 b2 03 b3 03 b4 03 b5 03 b6 03 b7 03 b8 03 b9 03 ba 03 bb 03 bd 03 be 03 bf 03 c0
                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1369INData Raw: d0 0a d1 0a d2 0a d3 0a c9 0a f8 13 87 07 af 08 b0 08 b1 08 f9 13 cb 0a cc 0a cd 0a ce 0a cf 0a b4 08 87 0d 88 0d c7 08 90 0d 91 0d 92 0d 93 0d f7 08 e0 12 f4 18 f5 18 b2 08 df 12 94 0d 95 0d da 0a db 0a dc 0a dd 0a d4 0a d6 0a d7 0a d8 0a d9 0a e4 0a e5 0a e6 0a e7 0a e8 0a de 0a e1 0a e0 0a e2 0a e3 0a e9 0a ea 0a eb 0a c3 08 c4 08 c5 08 c6 08 b9 08 bc 08 be 08 bf 08 c0 08 c1 08 c2 08 f1 0a f2 0a f3 0a f4 0a ec 0a ee 0a ef 0a f0 0a 82 0d 83 0d 84 0d 85 0d fa 08 86 0d fe 0c ff 0c 80 0d 81 0d fc 08 f2 0c f3 0c f4 0c f5 0c 83 09 f6 0c db 07 da 07 dc 07 dd 07 ed 07 91 07 d3 07 d4 07 ee 07 ef 07 f0 07 d9 07 d8 07 d7 07 86 0b 87 0b 88 0b 89 0b 84 0b 85 0b 8a 0b ff 0a 80 0b 81 0b 82 0b 94 0b f8 0a f5 0a f1 0c fd 0a fe 0a 83 0b f7 0a f6 0a ef 0c f0 0c fa 0a fb
                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1369INData Raw: 12 f8 12 86 13 87 13 88 13 89 13 fa 12 fd 12 fc 12 80 13 81 13 82 13 83 13 84 13 85 13 8d 13 8e 13 8f 13 90 13 8a 13 8c 13 91 13 92 13 93 13 97 13 98 13 99 13 9a 13 9c 13 bd 0d be 0d 94 13 96 13 95 13 9b 13 a9 13 a1 13 a2 13 a3 13 a4 13 9e 13 a6 13 a7 13 a8 13 af 13 b0 13 b1 13 b2 13 b4 13 ac 13 ae 13 ad 13 b3 13 b8 13 b9 13 ba 13 bb 13 bc 13 b7 13 b6 13 b5 13 c0 13 c1 13 c2 13 c3 13 c6 13 bf 13 c4 13 c5 13 c8 13 c7 13 c9 13 ca 13 a5 13 cd 13 cb 13 cc 13 9f 13 aa 13 ab 13 d0 13 d1 13 d2 13 bc 0d d3 13 cf 13 ce 13 b9 0d ba 0d bb 0d bf 0d f7 0c db 13 f9 0c fa 0c fb 0c da 13 ff 08 fc 0c fd 0c f8 0c 80 09 81 09 82 09 fd 08 81 14 82 14 83 14 84 14 85 14 8a 14 fb 13 fd 13 fc 13 fe 13 86 14 87 14 ff 13 88 14 89 14 80 14 8c 14 8b 14 8d 14 8e 14 8f 14 97 14 90 14
                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1369INData Raw: b0 18 ac 18 ab 18 b2 18 b3 18 b4 18 b5 18 b7 18 b1 18 b6 18 b9 18 ba 18 bb 18 bc 18 be 18 b8 18 bd 18 b1 0d b2 0d b3 0d b4 0d bf 18 8b 18 b5 0d c1 18 c2 18 c3 18 c4 18 c6 18 c0 18 c5 18 c8 18 cf 18 ca 18 cb 18 cc 18 ce 18 cd 18 c9 18 c7 18 d1 18 d2 18 d3 18 d4 18 d5 18 d7 18 d8 18 d9 18 da 18 d6 18 89 0e 8a 0e 8b 0e f4 0d f5 0d f6 0d 84 0e 85 0e 86 0e f8 0d e0 16 87 0e 88 0e ad 09 db 18 dc 18 dd 18 de 18 e0 18 df 18 cb 08 e5 13 d5 08 d6 08 d2 08 d6 13 d7 13 d8 13 fa 05 c8 16 c9 16 ca 16 cb 16 cc 16 c7 16 fa 13 89 0d 8a 0d 8b 0d 8c 0d 8d 0d 8e 0d 8f 0d f7 13 96 0d 97 0d d0 08 e0 13 f2 17 a0 06 a1 06 fb 05 ec 18 ed 18 ee 18 ef 18 f0 18 f3 18 eb 18 e1 18 e7 18 e8 18 e9 18 ea 18 e2 18 e4 18 f1 18 f2 18 e3 18 e6 18 f6 18 b3 0e b4 0e b5 0e b6 0e b7 0e f7 18 9d
                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          106192.168.2.450030104.18.80.2044431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC727OUTGET /embed/v3/form/40212532/99c0d47b-0029-472c-9a4a-6e100b6a34b2/json?hs_static_app=forms-embed&hs_static_app_version=1.6227&X-HubSpot-Static-App-Info=forms-embed-1.6227 HTTP/1.1
                                                                                                                                                                                                                                                          Host: forms.hsforms.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Origin: https://reown.com
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:35 GMT
                                                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          x-origin-hublet: na1
                                                                                                                                                                                                                                                          vary: origin
                                                                                                                                                                                                                                                          access-control-allow-origin: https://reown.com
                                                                                                                                                                                                                                                          access-control-allow-methods: OPTIONS, GET
                                                                                                                                                                                                                                                          access-control-allow-headers: *
                                                                                                                                                                                                                                                          access-control-allow-credentials: false
                                                                                                                                                                                                                                                          access-control-max-age: 180
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          access-control-expose-headers: X-Origin-Hublet
                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                          x-robots-tag: none
                                                                                                                                                                                                                                                          x-envoy-upstream-service-time: 13
                                                                                                                                                                                                                                                          x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                          x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                          x-hubspot-correlation-id: 0b7219bb-6503-46d7-9fa2-36673dfbc04c
                                                                                                                                                                                                                                                          x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-6c6b56f4b-zpht7
                                                                                                                                                                                                                                                          x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                          x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                          x-request-id: 0b7219bb-6503-46d7-9fa2-36673dfbc04c
                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                          Set-Cookie: __cf_bm=H1ZRNFRX0154ZwDAIs.TXMVee3n6BI2OJswMqXfWAUA-1731682175-1.0.1.1-vC55UBrocWRNE5_5af2tBML5PcvjhGYE8o3lBhuJDQK4IW1EuZKccWNXvNmwNS_FjllA9Ed2.F3l7LGUBZORjw; path=/; expires=Fri, 15-Nov-24 15:19:35 GMT; domain=.hsforms.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC241INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 59 77 35 7a 69 41 6a 53 68 4c 7a 7a 4e 37 63 66 41 4b 36 4e 38 57 43 78 63 47 6c 66 78 65 64 78 62 50 73 71 4f 72 73 4e 51 34 38 2d 31 37 33 31 36 38 32 31 37 35 31 35 36 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 68 73 66 6f 72 6d 73 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 33 30 30 63 37 61 35 64 34 65 32 63 62 36 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: Set-Cookie: _cfuvid=Yw5ziAjShLzzN7cfAK6N8WCxcGlfxedxbPsqOrsNQ48-1731682175156-0.0.1.1-604800000; path=/; domain=.hsforms.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8e300c7a5d4e2cb6-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1199INData Raw: 66 32 64 0d 0a 7b 22 66 6f 72 6d 22 3a 7b 22 70 6f 72 74 61 6c 49 64 22 3a 34 30 32 31 32 35 33 32 2c 22 67 75 69 64 22 3a 22 39 39 63 30 64 34 37 62 2d 30 30 32 39 2d 34 37 32 63 2d 39 61 34 61 2d 36 65 31 30 30 62 36 61 33 34 62 32 22 2c 22 63 73 73 43 6c 61 73 73 22 3a 22 68 73 2d 66 6f 72 6d 20 73 74 61 63 6b 65 64 22 2c 22 69 6e 6c 69 6e 65 4d 65 73 73 61 67 65 22 3a 22 3c 70 3e 54 68 61 6e 6b 73 20 66 6f 72 20 73 75 62 73 63 72 69 62 69 6e 67 21 3c 2f 70 3e 22 2c 22 72 65 64 69 72 65 63 74 55 72 6c 22 3a 22 22 2c 22 73 75 62 6d 69 74 54 65 78 74 22 3a 22 53 75 62 6d 69 74 22 2c 22 66 6f 72 6d 46 69 65 6c 64 47 72 6f 75 70 73 22 3a 5b 7b 22 66 69 65 6c 64 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 65 6d 61 69 6c 22 2c 22 6c 61 62 65 6c 22 3a 22 22 2c 22
                                                                                                                                                                                                                                                          Data Ascii: f2d{"form":{"portalId":40212532,"guid":"99c0d47b-0029-472c-9a4a-6e100b6a34b2","cssClass":"hs-form stacked","inlineMessage":"<p>Thanks for subscribing!</p>","redirectUrl":"","submitText":"Submit","formFieldGroups":[{"fields":[{"name":"email","label":"","
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1369INData Raw: 35 38 36 39 38 2c 5c 22 6c 61 62 65 6c 5c 22 3a 5c 22 49 20 61 67 72 65 65 20 74 6f 20 72 65 63 65 69 76 65 20 6f 74 68 65 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 66 72 6f 6d 20 57 61 6c 6c 65 74 43 6f 6e 6e 65 63 74 2e 5c 22 2c 5c 22 72 65 71 75 69 72 65 64 5c 22 3a 66 61 6c 73 65 7d 5d 2c 5c 22 6c 65 67 69 74 69 6d 61 74 65 49 6e 74 65 72 65 73 74 4c 65 67 61 6c 42 61 73 69 73 5c 22 3a 5c 22 4c 45 47 49 54 49 4d 41 54 45 5f 49 4e 54 45 52 45 53 54 5f 50 51 4c 5c 22 2c 5c 22 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 43 6f 6e 73 65 6e 74 54 65 78 74 5c 22 3a 5c 22 57 61 6c 6c 65 74 43 6f 6e 6e 65 63 74 20 69 73 20 63 6f 6d 6d 69 74 74 65 64 20 74 6f 20 70 72 6f 74 65 63 74 69 6e 67 20 61 6e 64 20 72 65 73 70 65 63 74 69 6e 67 20 79 6f 75 72 20 70
                                                                                                                                                                                                                                                          Data Ascii: 58698,\"label\":\"I agree to receive other communications from WalletConnect.\",\"required\":false}],\"legitimateInterestLegalBasis\":\"LEGITIMATE_INTEREST_PQL\",\"communicationConsentText\":\"WalletConnect is committed to protecting and respecting your p
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1324INData Raw: 31 30 30 22 7d 5d 2c 22 63 61 70 74 63 68 61 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 66 6f 72 6d 54 79 70 65 4e 75 6d 62 65 72 22 3a 30 2c 22 74 68 61 6e 6b 59 6f 75 4d 65 73 73 61 67 65 4a 73 6f 6e 22 3a 22 22 2c 22 74 68 65 6d 65 43 6f 6c 6f 72 22 3a 22 22 2c 22 74 68 65 6d 65 4e 61 6d 65 22 3a 22 63 61 6e 76 61 73 22 2c 22 73 74 79 6c 65 22 3a 22 7b 5c 22 66 6f 6e 74 46 61 6d 69 6c 79 5c 22 3a 5c 22 61 72 69 61 6c 2c 20 68 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 5c 22 2c 5c 22 62 61 63 6b 67 72 6f 75 6e 64 57 69 64 74 68 5c 22 3a 5c 22 31 30 30 25 5c 22 2c 5c 22 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 5c 22 3a 5c 22 74 72 61 6e 73 70 61 72 65 6e 74 5c 22 2c 5c 22 62 6f 72 64 65 72 52 61 64 69 75 73 5c 22 3a 5c 22 30 70
                                                                                                                                                                                                                                                          Data Ascii: 100"}],"captchaEnabled":false,"formTypeNumber":0,"thankYouMessageJson":"","themeColor":"","themeName":"canvas","style":"{\"fontFamily\":\"arial, helvetica, sans-serif\",\"backgroundWidth\":\"100%\",\"backgroundColor\":\"transparent\",\"borderRadius\":\"0p
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          107192.168.2.45002976.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC964OUTGET /?_rsc=mlx06 HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          Next-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22blog%22%2C%7B%22children%22%3A%5B%5B%22slug%22%2C%22new-appkit-for-bitcoin-and-telegram%22%2C%22d%22%5D%2C%7B%22children%22%3A%5B%22__PAGE__%22%2C%7B%7D%2C%22%2Fblog%2Fnew-appkit-for-bitcoin-and-telegram%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5D
                                                                                                                                                                                                                                                          Next-Router-Prefetch: 1
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Next-Url: /blog/new-appkit-for-bitcoin-and-telegram
                                                                                                                                                                                                                                                          RSC: 1
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://reown.com/blog/new-appkit-for-bitcoin-and-telegram
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC788INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Age: 21
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                          Content-Length: 110508
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: text/x-component
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:13 GMT
                                                                                                                                                                                                                                                          Etag: "qtc41on3ul2d99"
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          Vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /index.rsc
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::iad1::cmsn2-1731682175108-89227a7d0a32
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC2372INData Raw: 30 3a 5b 22 37 62 66 4e 66 58 52 48 31 31 45 62 4b 78 48 33 51 48 67 4d 46 22 2c 5b 5b 5b 22 22 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 22 5f 5f 50 41 47 45 5f 5f 22 2c 7b 7d 5d 7d 2c 22 24 75 6e 64 65 66 69 6e 65 64 22 2c 22 24 75 6e 64 65 66 69 6e 65 64 22 2c 74 72 75 65 5d 2c 5b 22 22 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 22 5f 5f 50 41 47 45 5f 5f 22 2c 7b 7d 2c 5b 5b 22 24 4c 31 22 2c 22 24 4c 32 22 2c 5b 5b 22 24 22 2c 22 6c 69 6e 6b 22 2c 22 30 22 2c 7b 22 72 65 6c 22 3a 22 73 74 79 6c 65 73 68 65 65 74 22 2c 22 68 72 65 66 22 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 73 73 2f 38 31 30 30 63 34 62 37 62 62 61 33 35 30 65 61 2e 63 73 73 22 2c 22 70 72 65 63 65 64 65 6e 63 65 22 3a 22 6e 65 78 74 22 2c 22 63 72 6f 73 73 4f 72 69 67 69
                                                                                                                                                                                                                                                          Data Ascii: 0:["7bfNfXRH11EbKxH3QHgMF",[[["",{"children":["__PAGE__",{}]},"$undefined","$undefined",true],["",{"children":["__PAGE__",{},[["$L1","$L2",[["$","link","0",{"rel":"stylesheet","href":"/_next/static/css/8100c4b7bba350ea.css","precedence":"next","crossOrigi
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC766INData Raw: 65 72 20 65 78 70 65 72 69 65 6e 63 65 73 20 74 68 61 74 20 6d 61 6b 65 20 64 69 67 69 74 61 6c 20 6f 77 6e 65 72 73 68 69 70 20 65 66 66 6f 72 74 6c 65 73 73 2c 20 69 6e 74 75 69 74 69 76 65 2c 20 61 6e 64 20 73 65 63 75 72 65 2e 20 45 78 70 6c 6f 72 65 20 6e 6f 77 22 7d 5d 2c 5b 22 24 22 2c 22 6d 65 74 61 22 2c 22 36 22 2c 7b 22 70 72 6f 70 65 72 74 79 22 3a 22 6f 67 3a 69 6d 61 67 65 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 61 6e 69 74 79 2e 69 6f 2f 69 6d 61 67 65 73 2f 75 76 79 31 30 70 35 62 2f 70 72 6f 64 75 63 74 69 6f 6e 2f 34 33 34 36 34 62 35 37 65 33 66 35 33 66 63 36 63 38 33 30 39 34 62 63 61 62 32 36 65 37 37 64 35 36 62 36 30 31 36 30 2d 32 34 30 30 78 31 32 36 30 2e 70 6e 67 22 7d 5d 2c 5b 22 24 22 2c
                                                                                                                                                                                                                                                          Data Ascii: er experiences that make digital ownership effortless, intuitive, and secure. Explore now"}],["$","meta","6",{"property":"og:image","content":"https://cdn.sanity.io/images/uvy10p5b/production/43464b57e3f53fc6c83094bcab26e77d56b60160-2400x1260.png"}],["$",
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC4744INData Raw: 6e 67 22 7d 5d 2c 5b 22 24 22 2c 22 6c 69 6e 6b 22 2c 22 31 31 22 2c 7b 22 72 65 6c 22 3a 22 69 63 6f 6e 22 2c 22 68 72 65 66 22 3a 22 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 2c 22 73 69 7a 65 73 22 3a 22 34 38 78 34 38 22 7d 5d 5d 0a 31 3a 6e 75 6c 6c 0a 33 3a 5b 22 24 22 2c 22 68 74 6d 6c 22 2c 6e 75 6c 6c 2c 7b 22 6c 61 6e 67 22 3a 22 65 6e 22 2c 22 63 68 69 6c 64 72 65 6e 22 3a 5b 22 24 22 2c 22 62 6f 64 79 22 2c 6e 75 6c 6c 2c 7b 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 22 2c 22 63 68 69 6c 64 72 65 6e 22 3a 5b 66 61 6c 73 65 2c 22 24 4c 35 22 2c 5b 22 24 22 2c 22 24 4c 36 22 2c 6e 75 6c 6c 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 22 24 22 2c 22 6d 61 69 6e 22 2c 6e 75 6c 6c 2c 7b 22 63
                                                                                                                                                                                                                                                          Data Ascii: ng"}],["$","link","11",{"rel":"icon","href":"/favicon.ico","type":"image/x-icon","sizes":"48x48"}]]1:null3:["$","html",null,{"lang":"en","children":["$","body",null,{"className":"","children":[false,"$L5",["$","$L6",null,{"children":["$","main",null,{"c
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC5930INData Raw: 32 32 30 36 37 2c 5b 22 37 30 35 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 64 63 31 31 32 61 33 36 2d 39 32 34 35 65 35 38 62 35 31 33 32 37 33 39 31 2e 6a 73 22 2c 22 33 37 30 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 32 35 33 64 31 66 34 39 2d 38 64 39 65 63 35 62 61 65 61 63 61 35 33 31 32 2e 6a 73 22 2c 22 33 38 31 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 64 33 34 37 39 39 31 62 2d 30 65 35 36 34 66 64 61 62 63 34 61 34 63 30 61 2e 6a 73 22 2c 22 34 35 30 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 34 35 30 2d 37 63 36 31 62 66 31 30 65 64 36 66 63 35 33 30 2e 6a 73 22 2c 22 31 37 33 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 31 37 33 2d 31 32 65 66 61 64 32 30 37 65 64 39 33 38 31 30 2e 6a 73 22 2c 22 35 31
                                                                                                                                                                                                                                                          Data Ascii: 22067,["705","static/chunks/dc112a36-9245e58b51327391.js","370","static/chunks/253d1f49-8d9ec5baeaca5312.js","381","static/chunks/d347991b-0e564fdabc4a4c0a.js","450","static/chunks/450-7c61bf10ed6fc530.js","173","static/chunks/173-12efad207ed93810.js","51
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC7116INData Raw: 79 22 3a 5b 30 2e 39 39 32 5d 7d 2c 22 6f 22 3a 7b 22 78 22 3a 5b 30 2e 34 37 35 5d 2c 22 79 22 3a 5b 30 2e 30 30 39 5d 7d 2c 22 74 22 3a 37 34 36 2c 22 73 22 3a 5b 32 30 30 5d 7d 2c 7b 22 69 22 3a 7b 22 78 22 3a 5b 31 5d 2c 22 79 22 3a 5b 31 5d 7d 2c 22 6f 22 3a 7b 22 78 22 3a 5b 30 2e 39 5d 2c 22 79 22 3a 5b 30 5d 7d 2c 22 74 22 3a 37 38 34 2c 22 73 22 3a 5b 33 34 35 5d 7d 2c 7b 22 74 22 3a 38 30 38 2c 22 73 22 3a 5b 35 30 5d 7d 5d 2c 22 69 78 22 3a 31 7d 2c 22 69 78 22 3a 32 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 46 69 6c 74 65 72 20 2d 20 52 43 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 5d 2c 22 69 70 22 3a 37 30 33 2c 22 6f 70 22 3a 38 30 39 2c 22 73 74 22 3a 37 30 35 2c 22 62 6d 22 3a 30 7d 2c 7b 22 64 64 64 22 3a 30 2c 22 69 6e 64 22
                                                                                                                                                                                                                                                          Data Ascii: y":[0.992]},"o":{"x":[0.475],"y":[0.009]},"t":746,"s":[200]},{"i":{"x":[1],"y":[1]},"o":{"x":[0.9],"y":[0]},"t":784,"s":[345]},{"t":808,"s":[50]}],"ix":1},"ix":2,"mn":"ADBE Vector Filter - RC","hd":false}],"ip":703,"op":809,"st":705,"bm":0},{"ddd":0,"ind"
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC8302INData Raw: 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 33 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 36 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 37 7d 2c 22 73 6b 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 47 72 6f 75 70 20 31 22 2c 22 6e 70 22 3a 32 2c 22 63 69 78 22 3a 32 2c 22 62 6d 22 3a 30 2c 22 69 78 22 3a 31 2c 22 6d 6e 22 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 6f 75 70 22 2c
                                                                                                                                                                                                                                                          Data Ascii: ,"a":{"a":0,"k":[0,0],"ix":1},"s":{"a":0,"k":[100,100],"ix":3},"r":{"a":0,"k":0,"ix":6},"o":{"a":0,"k":100,"ix":7},"sk":{"a":0,"k":0,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"Transform"}],"nm":"Group 1","np":2,"cix":2,"bm":0,"ix":1,"mn":"ADBE Vector Group",
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC6676INData Raw: 2c 22 6b 22 3a 5b 34 30 30 2c 34 30 30 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 36 7d 7d 2c 22 61 6f 22 3a 30 2c 22 73 68 61 70 65 73 22 3a 5b 7b 22 74 79 22 3a 22 67 72 22 2c 22 69 74 22 3a 5b 7b 22 69 6e 64 22 3a 30 2c 22 74 79 22 3a 22 73 68 22 2c 22 69 78 22 3a 31 2c 22 6b 73 22 3a 7b 22 61 22 3a 31 2c 22 6b 22 3a 5b 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 31 2c 22 79 22 3a 31 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 31 36 37 2c 22 79 22 3a 30 2e 31 36 37 7d 2c 22 74 22 3a 34 37 31 2c 22 73 22 3a 5b 7b 22 69 22 3a 5b 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 5d 2c 22 6f 22 3a 5b 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b
                                                                                                                                                                                                                                                          Data Ascii: ,"k":[400,400,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":1,"k":[{"i":{"x":0.1,"y":1},"o":{"x":0.167,"y":0.167},"t":471,"s":[{"i":[[0,0],[0,0],[0,0],[0,0]],"o":[[0,0],[0,0],[0,0],[
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC10674INData Raw: 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 33 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 36 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 37 7d 2c 22 73 6b 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e 6d 22 3a 22 47 72 6f 75 70 20 31 22 2c 22 6e 70 22 3a 32 2c 22 63 69 78 22 3a 32 2c 22 62 6d 22 3a 30 2c 22 69 78 22 3a 31 2c 22
                                                                                                                                                                                                                                                          Data Ascii: {"a":0,"k":[0,0],"ix":2},"a":{"a":0,"k":[0,0],"ix":1},"s":{"a":0,"k":[100,100],"ix":3},"r":{"a":0,"k":0,"ix":6},"o":{"a":0,"k":100,"ix":7},"sk":{"a":0,"k":0,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"Transform"}],"nm":"Group 1","np":2,"cix":2,"bm":0,"ix":1,"
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC11860INData Raw: 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 5d 2c 22 76 22 3a 5b 5b 34 2c 35 5d 2c 5b 37 39 36 2c 35 5d 2c 5b 37 39 36 2c 33 39 37 5d 2c 5b 34 2c 33 39 37 5d 5d 2c 22 63 22 3a 74 72 75 65 7d 5d 7d 2c 7b 22 69 22 3a 7b 22 78 22 3a 30 2e 38 33 33 2c 22 79 22 3a 30 2e 38 33 33 7d 2c 22 6f 22 3a 7b 22 78 22 3a 30 2e 31 36 37 2c 22 79 22 3a 30 7d 2c 22 74 22 3a 33 34 36 2c 22 73 22 3a 5b 7b 22 69 22 3a 5b 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 5d 2c 22 6f 22 3a 5b 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 2c 5b 30 2c 30 5d 5d 2c 22 76 22 3a 5b 5b 34 2c 35 5d 2c 5b 37 39 36 2c 35 5d 2c 5b 37 39 36 2c 33 39 37 5d 2c 5b 34 2c 33 39 37 5d 5d 2c 22 63 22 3a 74 72 75 65 7d 5d 7d 2c 7b 22 74 22 3a 33 34 38 2c 22
                                                                                                                                                                                                                                                          Data Ascii: 0],[0,0],[0,0],[0,0]],"v":[[4,5],[796,5],[796,397],[4,397]],"c":true}]},{"i":{"x":0.833,"y":0.833},"o":{"x":0.167,"y":0},"t":346,"s":[{"i":[[0,0],[0,0],[0,0],[0,0]],"o":[[0,0],[0,0],[0,0],[0,0]],"v":[[4,5],[796,5],[796,397],[4,397]],"c":true}]},{"t":348,"
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC10234INData Raw: 47 72 61 70 68 69 63 20 2d 20 46 69 6c 6c 22 2c 22 68 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 79 22 3a 22 74 72 22 2c 22 70 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 2c 22 69 78 22 3a 32 7d 2c 22 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 30 2c 30 5d 2c 22 69 78 22 3a 31 7d 2c 22 73 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 5b 31 30 30 2c 31 30 30 5d 2c 22 69 78 22 3a 33 7d 2c 22 72 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 36 7d 2c 22 6f 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 31 30 30 2c 22 69 78 22 3a 37 7d 2c 22 73 6b 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 34 7d 2c 22 73 61 22 3a 7b 22 61 22 3a 30 2c 22 6b 22 3a 30 2c 22 69 78 22 3a 35 7d 2c 22 6e 6d 22 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 22 6e
                                                                                                                                                                                                                                                          Data Ascii: Graphic - Fill","hd":false},{"ty":"tr","p":{"a":0,"k":[0,0],"ix":2},"a":{"a":0,"k":[0,0],"ix":1},"s":{"a":0,"k":[100,100],"ix":3},"r":{"a":0,"k":0,"ix":6},"o":{"a":0,"k":100,"ix":7},"sk":{"a":0,"k":0,"ix":4},"sa":{"a":0,"k":0,"ix":5},"nm":"Transform"}],"n


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          108192.168.2.45003276.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC968OUTGET /blog?_rsc=mlx06 HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          Next-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22blog%22%2C%7B%22children%22%3A%5B%5B%22slug%22%2C%22new-appkit-for-bitcoin-and-telegram%22%2C%22d%22%5D%2C%7B%22children%22%3A%5B%22__PAGE__%22%2C%7B%7D%2C%22%2Fblog%2Fnew-appkit-for-bitcoin-and-telegram%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5D
                                                                                                                                                                                                                                                          Next-Router-Prefetch: 1
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Next-Url: /blog/new-appkit-for-bitcoin-and-telegram
                                                                                                                                                                                                                                                          RSC: 1
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://reown.com/blog/new-appkit-for-bitcoin-and-telegram
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC769INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: text/x-component
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:35 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          Vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /[slug].rsc
                                                                                                                                                                                                                                                          X-Vercel-Cache: MISS
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::iad1::r4xc4-1731682175121-0f0e42dec2e5
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC130INData Raw: 37 63 0d 0a 30 3a 5b 22 37 62 66 4e 66 58 52 48 31 31 45 62 4b 78 48 33 51 48 67 4d 46 22 2c 5b 5b 22 63 68 69 6c 64 72 65 6e 22 2c 5b 22 73 6c 75 67 22 2c 22 62 6c 6f 67 22 2c 22 64 22 5d 2c 5b 5b 22 73 6c 75 67 22 2c 22 62 6c 6f 67 22 2c 22 64 22 5d 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 22 5f 5f 50 41 47 45 5f 5f 22 2c 7b 7d 5d 7d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 5d 5d 5d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 7c0:["7bfNfXRH11EbKxH3QHgMF",[["children",["slug","blog","d"],[["slug","blog","d"],{"children":["__PAGE__",{}]}],null,null]]]
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          109192.168.2.450031146.75.120.1574431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC521OUTGET /uwt.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: static.ads-twitter.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Content-Length: 58876
                                                                                                                                                                                                                                                          Last-Modified: Tue, 29 Oct 2024 01:22:31 GMT
                                                                                                                                                                                                                                                          ETag: "4328e910de583ad53b3a7a76455af005"
                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:35 GMT
                                                                                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000145-IAD, cache-fra-etou8220117-FRA
                                                                                                                                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                                                                                                                                          Vary: Accept-Encoding,Host
                                                                                                                                                                                                                                                          P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                                          x-tw-cdn: FT
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 36 31 37 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3b 74 2e 65 78 70 6f 72 74 73 3d 28 72 3d 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 28 72 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2e 63 72 79 70 74 6f 26 26 28 72 3d 73 65 6c 66 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 26 26 28 72 3d
                                                                                                                                                                                                                                                          Data Ascii: !function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 74 68 69 73 2e 77 6f 72 64 73 3d 74 7c 7c 5b 5d 2c 74 68 69 73 2e 73 69 67 42 79 74 65 73 3d 6e 75 6c 6c 21 3d 65 3f 65 3a 34 2a 74 2e 6c 65 6e 67 74 68 7d 2c 74 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 7c 7c 66 29 2e 73 74 72 69 6e 67 69 66 79 28 74 68 69 73 29 7d 2c 63 6f 6e 63 61 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 77 6f 72 64 73 2c 6e 3d 74 2e 77 6f 72 64 73 2c 72 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 2c 69 3d 74 2e 73 69 67 42 79 74 65 73 3b 69 66 28 74 68 69 73 2e 63 6c 61 6d 70 28 29 2c 72 25 34 29 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 69 3b 6f 2b 2b 29 7b 76 61 72 20 61 3d 6e 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 72 2b 6f
                                                                                                                                                                                                                                                          Data Ascii: this.words=t||[],this.sigBytes=null!=e?e:4*t.length},toString:function(t){return(t||f).stringify(this)},concat:function(t){var e=this.words,n=t.words,r=this.sigBytes,i=t.sigBytes;if(this.clamp(),r%4)for(var o=0;o<i;o++){var a=n[o>>>2]>>>24-o%4*8&255;e[r+o
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 64 2e 70 61 72 73 65 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 29 29 7d 7d 2c 70 3d 63 2e 42 75 66 66 65 72 65 64 42 6c 6f 63 6b 41 6c 67 6f 72 69 74 68 6d 3d 75 2e 65 78 74 65 6e 64 28 7b 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 64 61 74 61 3d 6e 65 77 20 73 2e 69 6e 69 74 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 3d 30 7d 2c 5f 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 68 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74
                                                                                                                                                                                                                                                          Data Ascii: ion(t){return d.parse(unescape(encodeURIComponent(t)))}},p=c.BufferedBlockAlgorithm=u.extend({reset:function(){this._data=new s.init,this._nDataBytes=0},_append:function(t){"string"==typeof t&&(t=h.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigByt
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 65 28 72 29 26 26 28 69 3c 38 26 26 28 63 5b 69 5d 3d 6e 28 74 2e 70 6f 77 28 72 2c 2e 35 29 29 29 2c 75 5b 69 5d 3d 6e 28 74 2e 70 6f 77 28 72 2c 31 2f 33 29 29 2c 69 2b 2b 29 2c 72 2b 2b 7d 28 29 3b 76 61 72 20 73 3d 5b 5d 2c 6c 3d 61 2e 53 48 41 32 35 36 3d 6f 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 69 2e 69 6e 69 74 28 63 2e 73 6c 69 63 65 28 30 29 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 72 3d 6e 5b 30 5d 2c 69 3d 6e 5b 31 5d 2c 6f 3d 6e 5b 32 5d 2c 61 3d 6e 5b 33
                                                                                                                                                                                                                                                          Data Ascii: r(var r=2,i=0;i<64;)e(r)&&(i<8&&(c[i]=n(t.pow(r,.5))),u[i]=n(t.pow(r,1/3)),i++),r++}();var s=[],l=a.SHA256=o.extend({_doReset:function(){this._hash=new i.init(c.slice(0))},_doProcessBlock:function(t,e){for(var n=this._hash.words,r=n[0],i=n[1],o=n[2],a=n[3
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 68 69 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6e 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 74 79 70 65 6f 66 20 74 2b 22 20 22 2b 74 2b 22 20 69 73 20 6e 6f 74 20 69 74 65 72 61 62 6c 65 28 63 61 6e 6e 6f 74 20 72 65 61 64 20 70 72 6f 70 65 72 74 79 20 53 79 6d 62 6f 6c 28 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 29 29 22 29 29 3b 76 61 72 20 72 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 29 3b 69 66 28 30 3d 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 28 5b 5d 29 3b 76 61 72 20 69 3d 72 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                          Data Ascii: r i=function(t){return new this((function(e,n){if(!t||void 0===t.length)return n(new TypeError(typeof t+" "+t+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(t);if(0===r.length)return e([]);var i=r.lengt
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 76 6f 69 64 20 64 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 70 28 28 72 3d 6e 2c 69 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 61 70 70 6c 79 28 69 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 64 28 74 29 7d 63 61 74 63 68 28 65 29 7b 66 28 74 2c 65 29 7d 76 61 72 20 72 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 29 7b 74 2e 5f 73 74 61 74 65 3d 32 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 64 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 32 3d 3d 3d 74 2e 5f 73 74 61 74 65 26 26 30 3d 3d 3d 74 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 26 26 75 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e
                                                                                                                                                                                                                                                          Data Ascii: void d(t);if("function"==typeof n)return void p((r=n,i=e,function(){r.apply(i,arguments)}),t)}t._state=1,t._value=e,d(t)}catch(e){f(t,e)}var r,i}function f(t,e){t._state=2,t._value=e,d(t)}function d(t){2===t._state&&0===t._deferreds.length&&u._immediateFn
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 74 75 72 6e 20 6e 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 28 74 29 7d 29 29 7d 2c 75 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 61 28 74 29 29 72 65 74 75 72 6e 20 6e 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 2e 72 61 63 65 20 61 63 63 65 70 74 73 20 61 6e 20 61 72 72 61 79 22 29 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 75 2e 72 65 73 6f 6c 76 65 28 74 5b 72 5d 29 2e 74 68 65 6e 28 65 2c 6e 29 7d 29 29 7d 2c 75 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 65 74 49 6d 6d 65 64 69 61 74 65
                                                                                                                                                                                                                                                          Data Ascii: turn new u((function(e,n){n(t)}))},u.race=function(t){return new u((function(e,n){if(!a(t))return n(new TypeError("Promise.race accepts an array"));for(var r=0,i=t.length;r<i;r++)u.resolve(t[r]).then(e,n)}))},u._immediateFn="function"==typeof setImmediate
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 68 72 6f 77 22 3d 3d 3d 69 29 74 68 72 6f 77 20 6f 3b 72 65 74 75 72 6e 20 43 28 29 7d 66 6f 72 28 6e 2e 6d 65 74 68 6f 64 3d 69 2c 6e 2e 61 72 67 3d 6f 3b 3b 29 7b 76 61 72 20 61 3d 6e 2e 64 65 6c 65 67 61 74 65 3b 69 66 28 61 29 7b 76 61 72 20 63 3d 67 28 61 2c 6e 29 3b 69 66 28 63 29 7b 69 66 28 63 3d 3d 3d 6c 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 20 63 7d 7d 69 66 28 22 6e 65 78 74 22 3d 3d 3d 6e 2e 6d 65 74 68 6f 64 29 6e 2e 73 65 6e 74 3d 6e 2e 5f 73 65 6e 74 3d 6e 2e 61 72 67 3b 65 6c 73 65 20 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 6e 2e 6d 65 74 68 6f 64 29 7b 69 66 28 22 73 75 73 70 65 6e 64 65 64 53 74 61 72 74 22 3d 3d 3d 72 29 74 68 72 6f 77 20 72 3d 22 63 6f 6d 70 6c 65 74 65 64 22 2c 6e 2e 61 72 67 3b 6e 2e 64 69 73 70 61 74 63 68
                                                                                                                                                                                                                                                          Data Ascii: hrow"===i)throw o;return C()}for(n.method=i,n.arg=o;;){var a=n.delegate;if(a){var c=g(a,n);if(c){if(c===l)continue;return c}}if("next"===n.method)n.sent=n._sent=n.arg;else if("throw"===n.method){if("suspendedStart"===r)throw r="completed",n.arg;n.dispatch
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 29 7d 28 69 2c 6f 2c 72 2c 61 29 7d 29 29 7d 72 65 74 75 72 6e 20 72 3d 72 3f 72 2e 74 68 65 6e 28 61 2c 61 29 3a 61 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 69 74 65 72 61 74 6f 72 5b 65 2e 6d 65 74 68 6f 64 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 7b 69 66 28 65 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 6d 65 74 68 6f 64 29 7b 69 66 28 74 2e 69 74 65 72 61 74 6f 72 2e 72 65 74 75 72 6e 26 26 28 65 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 65 2e 61 72 67 3d 76 6f 69 64 20 30 2c 67 28 74 2c 65 29 2c 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 6d 65 74 68 6f 64 29 29 72 65 74 75 72 6e 20 6c 3b 65 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 65 2e 61 72 67 3d 6e 65
                                                                                                                                                                                                                                                          Data Ascii: )}(i,o,r,a)}))}return r=r?r.then(a,a):a()}}function g(t,e){var n=t.iterator[e.method];if(void 0===n){if(e.delegate=null,"throw"===e.method){if(t.iterator.return&&(e.method="return",e.arg=void 0,g(t,e),"throw"===e.method))return l;e.method="throw",e.arg=ne
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 61 74 6f 72 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 21 21 65 26 26 28 65 3d 3d 3d 64 7c 7c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 3d 3d 3d 28 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 29 29 7d 2c 74 2e 6d 61 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2c 68 29 3a 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 68 2c 63 28 74 2c 61 2c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 29 29 2c 74 2e 70
                                                                                                                                                                                                                                                          Data Ascii: atorFunction=function(t){var e="function"==typeof t&&t.constructor;return!!e&&(e===d||"GeneratorFunction"===(e.displayName||e.name))},t.mark=function(t){return Object.setPrototypeOf?Object.setPrototypeOf(t,h):(t.__proto__=h,c(t,a,"GeneratorFunction")),t.p


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          110192.168.2.450034142.250.186.984431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC661OUTGET /pagead/id HTTP/1.1
                                                                                                                                                                                                                                                          Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Origin: https://www.youtube.com
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC766INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Location: https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:35 GMT
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          111192.168.2.450033216.58.206.384431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC639OUTGET /instream/ad_status.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: static.doubleclick.net
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Content-Length: 29
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:45:59 GMT
                                                                                                                                                                                                                                                          Expires: Fri, 15 Nov 2024 15:00:59 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=900
                                                                                                                                                                                                                                                          Age: 216
                                                                                                                                                                                                                                                          Last-Modified: Thu, 12 Dec 2013 23:40:16 GMT
                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC29INData Raw: 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 61 64 5f 73 74 61 74 75 73 20 3d 20 31 3b 0a
                                                                                                                                                                                                                                                          Data Ascii: window.google_ad_status = 1;


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          112192.168.2.450036172.217.18.1104431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC873OUTGET /s/player/0ccfa671/player_ias.vflset/en_US/remote.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/embed/VL10C-WBqD0?si=8IG52cSdvCF1krT2
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: __Secure-ROLLOUT_TOKEN=CNuAqLKXlYjSehDtrpnlyt6JAxjtrpnlyt6JAw%3D%3D; YSC=M_xIwFoOkbY; VISITOR_INFO1_LIVE=W5cVuBxprBc; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGg%3D%3D
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                          Content-Length: 120934
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 02:06:35 GMT
                                                                                                                                                                                                                                                          Expires: Sat, 15 Nov 2025 02:06:35 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                          Last-Modified: Tue, 12 Nov 2024 05:17:52 GMT
                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                          Age: 45780
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC690INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 75 37 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 46 6b 28 61 2c 22 7a 78 22 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 31 34 37 34 38 33 36 34 38 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2b 4d 61 74 68 2e 61 62 73 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 31 34 37 34 38 33 36 34 38 29 5e 67 2e 5a 61 28 29 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 76 37 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 63 29 7c 7c 28 63 3d 5b 53 74 72 69 6e 67 28 63 29 5d 29 3b 0a
                                                                                                                                                                                                                                                          Data Ascii: (function(g){var window=this;'use strict';var u7=function(a){g.Fk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Za()).toString(36));return a},v7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 6e 28 64 29 7b 74 72 79 7b 76 61 72 20 65 3d 67 2e 56 70 2e 70 72 6f 74 6f 74 79 70 65 2e 42 2e 63 61 6c 6c 28 74 68 69 73 2c 64 2c 21 30 29 7d 63 61 74 63 68 28 66 29 7b 69 66 28 66 3d 3d 22 53 74 6f 72 61 67 65 3a 20 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 22 29 72 65 74 75 72 6e 3b 74 68 72 6f 77 20 66 3b 7d 65 3d 3d 3d 76 6f 69 64 20 30 3f 63 2e 70 75 73 68 28 64 29 3a 67 2e 41 6d 61 28 65 29 26 26 63 2e 70 75 73 68 28 64 29 7d 2c 61 29 3b 0a 72 65 74 75 72 6e 20 63 7d 2c 76 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 75 74 62 28 61 2c 62 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 67 2e 56 70 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 2e 63 61 6c 6c 28 74 68 69 73 2c
                                                                                                                                                                                                                                                          Data Ascii: n(d){try{var e=g.Vp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.Ama(e)&&c.push(d)},a);return c},vtb=function(a,b){utb(a,b).forEach(function(c){g.Vp.prototype.remove.call(this,
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 63 3d 61 2e 6c 65 6e 67 74 68 2c 64 3d 30 3b 64 3c 63 3b 64 2b 2b 29 62 2e 70 75 73 68 28 61 5b 64 5d 29 3b 72 65 74 75 72 6e 20 62 7d 72 65 74 75 72 6e 20 67 2e 49 67 28 61 29 7d 2c 43 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 4b 6f 26 26 74 79 70 65 6f 66 20 61 2e 4b 6f 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 20 61 2e 4b 6f 28 29 3b 0a 69 66 28 21 61 2e 66 6e 7c 7c 74 79 70 65 6f 66 20 61 2e 66 6e 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 69 66 28 74 79 70 65 6f 66 20 4d 61 70 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 4d 61 70 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 2e 6b 65 79 73 28 29 29 3b 69 66 28 21 28 74
                                                                                                                                                                                                                                                          Data Ascii: ){for(var b=[],c=a.length,d=0;d<c;d++)b.push(a[d]);return b}return g.Ig(a)},Ctb=function(a){if(a.Ko&&typeof a.Ko=="function")return a.Ko();if(!a.fn||typeof a.fn!="function"){if(typeof Map!=="undefined"&&a instanceof Map)return Array.from(a.keys());if(!(t
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 65 73 73 61 67 65 5f 72 65 63 65 69 76 65 64 22 2c 62 29 7d 2c 4c 74 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 78 37 28 29 3b 0a 74 68 69 73 2e 6a 3d 61 3b 61 2e 45 6a 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 65 72 72 6f 72 22 2c 67 2e 72 62 28 22 63 68 61 6e 6e 65 6c 5f 74 79 70 65 22 29 29 7d 2c 4d 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6a 2e 49 6c 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 65 72 72 6f 72 22 2c 62 29 7d 2c 4e 74 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 78 37 28 29 3b 0a 74 68
                                                                                                                                                                                                                                                          Data Ascii: essage_received",b)},Ltb=function(){var a=x7();this.j=a;a.Ej("/client_streamz/youtube/living_room/mdx/channel/error",g.rb("channel_type"))},Mtb=function(a,b){a.j.Il("/client_streamz/youtube/living_room/mdx/channel/error",b)},Ntb=function(){var a=x7();th
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 73 2e 65 78 70 65 72 69 6d 65 6e 74 73 3d 6e 65 77 20 53 65 74 3b 74 68 69 73 2e 74 68 65 6d 65 3d 22 75 22 3b 6e 65 77 20 7a 37 3b 74 68 69 73 2e 6d 6f 64 65 6c 3d 74 68 69 73 2e 62 72 61 6e 64 3d 22 22 3b 74 68 69 73 2e 79 65 61 72 3d 30 3b 74 68 69 73 2e 63 68 69 70 73 65 74 3d 74 68 69 73 2e 6f 73 56 65 72 73 69 6f 6e 3d 74 68 69 73 2e 6f 73 3d 22 22 3b 74 68 69 73 2e 6d 64 78 44 69 61 6c 53 65 72 76 65 72 54 79 70 65 3d 22 4d 44 58 5f 44 49 41 4c 5f 53 45 52 56 45 52 5f 54 59 50 45 5f 55 4e 4b 4e 4f 57 4e 22 3b 61 26 26 28 74 68 69 73 2e 69 64 3d 61 2e 69 64 7c 7c 61 2e 6e 61 6d 65 2c 74 68 69 73 2e 6e 61 6d 65 3d 61 2e 6e 61 6d 65 2c 74 68 69 73 2e 63 6c 69 65 6e 74 4e 61 6d 65 3d 61 2e 63 6c 69 65 6e 74 4e 61 6d 65 3f 61 2e 63 6c 69 65 6e 74 4e 61
                                                                                                                                                                                                                                                          Data Ascii: s.experiments=new Set;this.theme="u";new z7;this.model=this.brand="";this.year=0;this.chipset=this.osVersion=this.os="";this.mdxDialServerType="MDX_DIAL_SERVER_TYPE_UNKNOWN";a&&(this.id=a.id||a.name,this.name=a.name,this.clientName=a.clientName?a.clientNa
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 63 6f 6d 70 61 74 69 62 6c 65 53 65 6e 64 65 72 54 68 65 6d 65 73 2e 61 64 64 28 63 29 7d 29 7d 2c 53 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 65 78 70 65 72 69 6d 65 6e 74 73 2e 63 6c 65 61 72 28 29 3b 0a 62 2e 73 70 6c 69 74 28 22 2c 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 65 78 70 65 72 69 6d 65 6e 74 73 2e 61 64 64 28 63 29 7d 29 7d 2c 42 37 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 7c 7c 7b 7d 3b 0a 74 68 69 73 2e 6e 61 6d 65 3d 61 2e 6e 61 6d 65 7c 7c 22 22 3b 74 68 69 73 2e 69 64 3d 61 2e 69 64 7c 7c 61 2e 73 63 72 65 65 6e 49 64 7c 7c 22 22 3b 74 68 69 73 2e 74 6f 6b 65 6e 3d 61 2e 74 6f 6b 65 6e 7c 7c 61 2e 6c 6f 75 6e 67 65 54 6f 6b 65 6e 7c 7c 22
                                                                                                                                                                                                                                                          Data Ascii: function(c){a.compatibleSenderThemes.add(c)})},Stb=function(a,b){a.experiments.clear();b.split(",").forEach(function(c){a.experiments.add(c)})},B7=function(a){a=a||{};this.name=a.name||"";this.id=a.id||a.screenId||"";this.token=a.token||a.loungeToken||"
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 3d 3d 30 29 72 65 74 75 72 6e 5b 5d 3b 0a 76 61 72 20 62 3d 61 5b 30 5d 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 2c 63 3d 62 3d 3d 2d 31 3f 61 5b 30 5d 3a 61 5b 30 5d 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 62 29 3b 72 65 74 75 72 6e 20 67 2e 4c 6c 28 61 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 30 3f 64 3a 64 2e 73 75 62 73 74 72 69 6e 67 28 63 2e 6c 65 6e 67 74 68 29 7d 29 7d 2c 65 75 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 59 73 28 22 79 74 2d 72 65 6d 6f 74 65 2d 63 6f 6e 6e 65 63 74 65 64 2d 64 65 76 69 63 65 73 22 2c 61 2c 38 36 34 30 30 29 7d 2c 47 37 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 66 75 62 29 72 65 74 75 72 6e 20 66 75 62 3b 0a 76 61 72 20 61 3d 67 2e 5a 73 28 22 79 74 2d 72 65 6d 6f 74 65 2d 64
                                                                                                                                                                                                                                                          Data Ascii: ==0)return[];var b=a[0].indexOf("#"),c=b==-1?a[0]:a[0].substring(0,b);return g.Ll(a,function(d,e){return e==0?d:d.substring(c.length)})},eub=function(a){g.Ys("yt-remote-connected-devices",a,86400)},G7=function(){if(fub)return fub;var a=g.Zs("yt-remote-d
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 62 29 3b 0a 76 61 72 20 61 3d 67 2e 4d 72 28 22 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 5f 77 65 62 5f 66 6c 75 73 68 5f 63 6f 75 6e 74 22 2c 2d 31 29 3b 61 21 3d 3d 2d 31 26 26 28 4b 37 2e 43 3d 61 29 7d 72 65 74 75 72 6e 20 4b 37 7d 2c 6f 75 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 43 68 72 6f 6d 65 5c 2f 28 5b 30 2d 39 5d 2b 29 2f 29 3b 0a 72 65 74 75 72 6e 20 61 3f 70 61 72 73 65 49 6e 74 28 61 5b 31 5d 2c 31 30 29 3a 30 7d 2c 70 75 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 26 26 28 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70
                                                                                                                                                                                                                                                          Data Ascii: b);var a=g.Mr("client_streamz_web_flush_count",-1);a!==-1&&(K7.C=a)}return K7},oub=function(){var a=window.navigator.userAgent.match(/Chrome\/([0-9]+)/);return a?parseInt(a[1],10):0},pub=function(a){return!!document.currentScript&&(document.currentScrip
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 28 61 29 7d 2c 4d 37 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 67 2e 4f 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 74 68 69 73 2e 4c 3d 63 21 3d 6e 75 6c 6c 3f 28 30 2c 67 2e 58 61 29 28 61 2c 63 29 3a 61 3b 74 68 69 73 2e 6d 6a 3d 62 3b 74 68 69 73 2e 47 3d 28 30 2c 67 2e 58 61 29 28 74 68 69 73 2e 45 35 2c 74 68 69 73 29 3b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 42 3d 30 3b 74 68 69 73 2e 43 3d 74 68 69 73 2e 71 64 3d 6e 75 6c 6c 3b 74 68 69 73 2e 44 3d 5b 5d 7d 2c 4e 37 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 67 2e 4f 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 74 68 69 73 2e 44 3d 63 21 3d 6e 75 6c 6c 3f 61 2e 62 69 6e 64 28 63 29 3a 61 3b 74 68 69 73 2e 6d 6a 3d 62 3b 74 68 69 73 2e 43 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6a 3d 21 31 3b
                                                                                                                                                                                                                                                          Data Ascii: (a)},M7=function(a,b,c){g.O.call(this);this.L=c!=null?(0,g.Xa)(a,c):a;this.mj=b;this.G=(0,g.Xa)(this.E5,this);this.j=!1;this.B=0;this.C=this.qd=null;this.D=[]},N7=function(a,b,c){g.O.call(this);this.D=c!=null?a.bind(c):a;this.mj=b;this.C=null;this.j=!1;
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 31 7d 2c 4b 75 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 2e 50 61 3d 31 3b 0a 61 2e 57 3d 75 37 28 62 2e 63 6c 6f 6e 65 28 29 29 3b 61 2e 5a 3d 63 3b 61 2e 46 61 3d 21 30 3b 4a 75 62 28 61 2c 6e 75 6c 6c 29 7d 2c 4a 75 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 42 61 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 0a 55 37 28 61 29 3b 61 2e 5a 61 3d 61 2e 57 2e 63 6c 6f 6e 65 28 29 3b 76 37 28 61 2e 5a 61 2c 22 74 22 2c 61 2e 53 62 29 3b 61 2e 55 3d 30 3b 76 61 72 20 63 3d 61 2e 43 2e 50 61 3b 61 2e 42 3d 6e 65 77 20 49 75 62 3b 61 2e 6a 3d 4c 75 62 28 61 2e 43 2c 63 3f 62 3a 6e 75 6c 6c 2c 21 61 2e 5a 29 3b 61 2e 65 62 3e 30 26 26 28 61 2e 55 61 3d 6e 65 77 20 4e 37 28 28 30 2c 67 2e 58 61 29 28 61 2e 4c 56 2c 61 2c 61 2e 6a 29 2c 61 2e 65
                                                                                                                                                                                                                                                          Data Ascii: 1},Kub=function(a,b,c){a.Pa=1;a.W=u7(b.clone());a.Z=c;a.Fa=!0;Jub(a,null)},Jub=function(a,b){a.Ba=Date.now();U7(a);a.Za=a.W.clone();v7(a.Za,"t",a.Sb);a.U=0;var c=a.C.Pa;a.B=new Iub;a.j=Lub(a.C,c?b:null,!a.Z);a.eb>0&&(a.Ua=new N7((0,g.Xa)(a.LV,a,a.j),a.e


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          113192.168.2.450037216.58.206.684431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC662OUTGET /js/th/4mQB7fZCatX8pGZv4HeSi2sC6bNEc_h3wyM4bdx_L7w.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                                                          Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                                                          Content-Length: 54830
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 01:57:20 GMT
                                                                                                                                                                                                                                                          Expires: Sat, 15 Nov 2025 01:57:20 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                          Last-Modified: Tue, 05 Nov 2024 13:30:00 GMT
                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Age: 46335
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC567INData Raw: 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 65 79 4a 32 5a 58 4a 7a 61 57 39 75 49 6a 6f 67 4d 79 77 69 63 32 39 31 63 6d 4e 6c 63 79 49 36 57 79 49 69 58 53 77 69 63 32 39 31 63 6d 4e 6c 63 30 4e 76 62 6e 52 6c 62 6e 51 69 4f 6c 73 69 49 43 4a 64 4c 43 4a 75 59 57 31 6c 63 79 49 36 57 79 4a 6a 62 47 39 7a 64 58 4a 6c 52 48 6c 75 59 57 31 70 59 30 4a 31 64 48 52 76 62 69 4a 64 4c 43 4a 74 59 58 42 77 61 57 35 6e 63 79 49 36 49 6b 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 69 66 51 3d 3d 0a 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                          Data Ascii: //# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==(function(
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 28 56 3d 3d 39 37 29 56 3d 54 2e 63 6f 6e 73 6f 6c 65 3f 66 3a 38 31 3b 65 6c 73 65 20 69 66 28 56 3d 3d 66 29 54 2e 63 6f 6e 73 6f 6c 65 5b 44 5d 28 4a 2e 6d 65 73 73 61 67 65 29 2c 56 3d 38 31 3b 65 6c 73 65 7b 69 66 28 56 3d 3d 31 35 29 72 65 74 75 72 6e 20 76 3b 69 66 28 56 3d 3d 38 31 29 72 65 74 75 72 6e 20 6c 3d 33 39 2c 76 7d 7d 63 61 74 63 68 28 77 29 7b 69 66 28 6c 3d 3d 33 39 29 74 68 72 6f 77 20 77 3b 6c 3d 3d 50 26 26 28 4a 3d 77 2c 56 3d 39 36 29 7d 7d 2c 4e 3d 66 75 6e 63 74 69 6f 6e 28 57 29 7b 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 74 68 69 73 2c 57 29 7d 3b 28 30 2c 65 76 61 6c 29 28 66 75 6e 63 74 69 6f 6e 28 57 2c 55 29 7b 72 65 74 75 72 6e 28 55 3d 42 28 37 30 2c 35 33 2c 35 35 2c 30 2c 22 65 72 72 6f 72 22 2c 22 61 64 22 2c 6e 75
                                                                                                                                                                                                                                                          Data Ascii: (V==97)V=T.console?f:81;else if(V==f)T.console[D](J.message),V=81;else{if(V==15)return v;if(V==81)return l=39,v}}catch(w){if(l==39)throw w;l==P&&(J=w,V=96)}},N=function(W){return t.call(this,W)};(0,eval)(function(W,U){return(U=B(70,53,55,0,"error","ad",nu
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 54 3d 36 36 3b 54 21 3d 35 33 3b 29 69 66 28 54 3d 3d 37 30 29 54 3d 28 57 2b 38 5e 33 32 29 3c 57 26 26 28 57 2b 34 26 36 33 29 3e 3d 57 3f 30 3a 38 31 3b 65 6c 73 65 7b 69 66 28 54 3d 3d 38 31 29 72 65 74 75 72 6e 20 4a 3b 54 3d 3d 30 3f 28 74 3d 77 6a 28 38 33 2c 33 39 2c 6c 2c 30 2c 66 2c 76 29 2c 28 55 3d 74 3e 3d 30 29 26 26 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 70 6c 69 63 65 2e 63 61 6c 6c 28 66 2c 74 2c 6c 29 2c 4a 3d 55 2c 54 3d 38 31 29 3a 54 3d 3d 36 36 3f 54 3d 32 30 3a 54 3d 3d 32 30 3f 54 3d 28 57 7c 34 29 3c 32 38 26 26 28 57 5e 33 33 29 3e 3d 31 33 3f 56 3a 37 30 3a 54 3d 3d 56 26 26 28 66 2e 6e 51 26 26 66 2e 6e 51 2e 66 6f 72 45 61 63 68 28 6c 2c 76 6f 69 64 20 30 29 2c 54 3d 37 30 29 7d 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                          Data Ascii: T=66;T!=53;)if(T==70)T=(W+8^32)<W&&(W+4&63)>=W?0:81;else{if(T==81)return J;T==0?(t=wj(83,39,l,0,f,v),(U=t>=0)&&Array.prototype.splice.call(f,t,l),J=U,T=81):T==66?T=20:T==20?T=(W|4)<28&&(W^33)>=13?V:70:T==V&&(f.nQ&&f.nQ.forEach(l,void 0),T=70)}},c=function
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 28 74 2e 76 48 3e 74 2e 59 4e 26 26 28 74 2e 59 4e 3d 74 2e 76 48 29 2c 65 2d 74 2e 44 5a 3c 74 2e 76 48 2d 28 76 3f 32 35 35 3a 57 3f 35 3a 32 29 3f 50 3d 66 61 6c 73 65 3a 28 74 2e 51 65 3d 6c 2c 46 3d 49 28 57 3f 34 35 30 3a 31 34 32 2c 74 29 2c 43 28 66 2c 74 2c 74 2e 58 29 2c 74 2e 54 2e 70 75 73 68 28 5b 42 4b 2c 46 2c 57 3f 6c 2b 31 3a 6c 2c 74 2e 56 2c 74 2e 52 5d 29 2c 74 2e 6c 3d 6f 59 2c 50 3d 74 72 75 65 29 29 3a 50 3d 66 61 6c 73 65 2c 70 3d 34 34 7d 7d 7d 2c 79 76 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 66 2c 57 2c 6c 2c 76 2c 74 2c 55 2c 4a 2c 54 2c 77 2c 46 2c 65 2c 44 2c 70 2c 50 2c 4e 29 7b 66 6f 72 28 4e 3d 31 35 3b 4e 21 3d 36 33 3b 29 69 66 28 4e 3d 3d 39 29 4e 3d 36 37 3b 65 6c 73 65 7b 69 66 28 4e 3d 3d 38 33 29 72 65 74 75 72 6e 20 50
                                                                                                                                                                                                                                                          Data Ascii: (t.vH>t.YN&&(t.YN=t.vH),e-t.DZ<t.vH-(v?255:W?5:2)?P=false:(t.Qe=l,F=I(W?450:142,t),C(f,t,t.X),t.T.push([BK,F,W?l+1:l,t.V,t.R]),t.l=oY,P=true)):P=false,p=44}}},yv=function(V,f,W,l,v,t,U,J,T,w,F,e,D,p,P,N){for(N=15;N!=63;)if(N==9)N=67;else{if(N==83)return P
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 6e 20 52 59 3f 52 59 5b 6c 5d 3a 52 59 5b 6c 5d 3d 57 2b 6c 2c 76 3d 33 31 29 3a 76 3d 3d 38 38 3f 28 6c 3d 57 5b 51 76 5d 2c 74 3d 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 4b 3f 6c 3a 6e 75 6c 6c 2c 76 3d 38 36 29 3a 76 3d 3d 36 37 3f 28 57 2e 63 6c 61 73 73 4c 69 73 74 3f 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 6c 2c 66 75 6e 63 74 69 6f 6e 28 55 29 7b 5a 77 28 22 62 75 73 79 22 2c 39 2c 22 22 2c 31 2c 22 20 22 2c 56 2c 57 2c 55 29 7d 29 3a 79 76 28 57 2c 32 39 2c 56 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 74 65 72 2e 63 61 6c 6c 28 64 6a 28 38 38 2c 22 22 2c 57 29 2c 66 75 6e 63 74 69 6f 6e 28 55 29 7b 72 65 74 75 72 6e 21 79 76 28 55 2c 31 30 2c 31 2c 6c 29 7d 29 2e 6a 6f 69 6e 28 22
                                                                                                                                                                                                                                                          Data Ascii: n RY?RY[l]:RY[l]=W+l,v=31):v==88?(l=W[Qv],t=l instanceof HK?l:null,v=86):v==67?(W.classList?Array.prototype.forEach.call(l,function(U){Zw("busy",9,"",1," ",V,W,U)}):yv(W,29,V,Array.prototype.filter.call(dj(88,"",W),function(U){return!yv(U,10,1,l)}).join("
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 3d 37 33 29 4e 3d 76 20 69 6e 20 66 2e 68 26 26 4e 50 28 31 35 2c 66 2e 68 5b 76 5d 2c 32 36 2c 31 2c 6c 29 3f 35 32 3a 37 35 3b 65 6c 73 65 7b 69 66 28 4e 3d 3d 38 38 29 72 65 74 75 72 6e 20 50 3b 4e 3d 3d 37 36 3f 4e 3d 74 2e 54 2e 6c 65 6e 67 74 68 3f 32 30 3a 33 35 3a 4e 3d 3d 36 3f 28 6c 2e 54 2e 73 70 6c 69 63 65 28 56 2c 56 2c 66 29 2c 4e 3d 34 31 29 3a 4e 3d 3d 33 37 3f 28 44 3d 37 2c 4e 3d 38 30 29 3a 4e 3d 3d 36 33 3f 4e 3d 66 2e 68 5b 76 5d 2e 6c 65 6e 67 74 68 3d 3d 56 3f 32 37 3a 37 35 3a 4e 3d 3d 31 37 26 26 28 4e 3d 28 57 7c 35 36 29 3d 3d 57 3f 37 30 3a 37 35 29 7d 7d 63 61 74 63 68 28 72 29 7b 69 66 28 44 3d 3d 37 29 74 68 72 6f 77 20 72 3b 44 3d 3d 34 35 26 26 28 70 3d 72 2c 4e 3d 31 34 29 7d 7d 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 56 2c
                                                                                                                                                                                                                                                          Data Ascii: =73)N=v in f.h&&NP(15,f.h[v],26,1,l)?52:75;else{if(N==88)return P;N==76?N=t.T.length?20:35:N==6?(l.T.splice(V,V,f),N=41):N==37?(D=7,N=80):N==63?N=f.h[v].length==V?27:75:N==17&&(N=(W|56)==W?70:75)}}catch(r){if(D==7)throw r;D==45&&(p=r,N=14)}},k=function(V,
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 3a 22 28 29 2c 57 29 2e 43 51 3d 74 72 75 65 2c 76 29 3b 74 72 79 7b 4a 3d 57 2e 4e 28 29 2c 57 2e 59 4e 3d 30 2c 57 2e 53 58 3d 4a 2c 57 2e 73 47 3d 30 2c 57 2e 44 5a 3d 4a 2c 74 3d 58 28 30 2c 32 35 2c 38 2c 74 72 75 65 2c 32 35 34 2c 57 2c 76 29 2c 54 3d 6c 3f 30 3a 31 30 2c 55 3d 57 2e 4e 28 29 2d 57 2e 44 5a 2c 57 2e 45 47 2b 3d 55 2c 57 2e 6f 70 26 26 57 2e 6f 70 28 55 2d 57 2e 6a 2c 57 2e 56 2c 57 2e 52 2c 57 2e 59 4e 29 2c 57 2e 56 3d 66 61 6c 73 65 2c 57 2e 52 3d 66 61 6c 73 65 2c 57 2e 6a 3d 30 2c 55 3c 54 7c 7c 57 2e 49 70 2d 2d 3c 3d 30 7c 7c 28 55 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 55 29 2c 57 2e 4a 46 2e 70 75 73 68 28 55 3c 3d 66 3f 55 3a 32 35 34 29 29 7d 66 69 6e 61 6c 6c 79 7b 57 2e 43 51 3d 66 61 6c 73 65 7d 46 3d 74 7d 77 3d 35 35 7d
                                                                                                                                                                                                                                                          Data Ascii: :"(),W).CQ=true,v);try{J=W.N(),W.YN=0,W.SX=J,W.sG=0,W.DZ=J,t=X(0,25,8,true,254,W,v),T=l?0:10,U=W.N()-W.DZ,W.EG+=U,W.op&&W.op(U-W.j,W.V,W.R,W.YN),W.V=false,W.R=false,W.j=0,U<T||W.Ip--<=0||(U=Math.floor(U),W.JF.push(U<=f?U:254))}finally{W.CQ=false}F=t}w=55}
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 32 26 26 28 74 3d 74 79 70 65 6f 66 20 56 2e 63 6c 61 73 73 4e 61 6d 65 3d 3d 66 3f 56 2e 63 6c 61 73 73 4e 61 6d 65 3a 56 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 56 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 57 2c 76 3d 33 34 29 7d 7d 2c 4f 76 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 66 2c 57 2c 6c 2c 76 2c 74 2c 55 2c 4a 2c 54 2c 77 29 7b 66 6f 72 28 77 3d 34 38 3b 77 21 3d 31 3b 29 69 66 28 77 3d 3d 37 29 74 3d 76 6f 69 64 20 30 2c 77 3d 36 34 3b 65 6c 73 65 20 69 66 28 77 3d 3d 34 38 29 77 3d 33 31 3b 65 6c 73 65 7b 69 66 28 77 3d 3d 37 31 29 72 65 74 75 72 6e 20 54 3b 77 3d 3d 34 37 3f 28 57 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 66 2e 73 6c 69 63 65 28 55 2c 55
                                                                                                                                                                                                                                                          Data Ascii: 2&&(t=typeof V.className==f?V.className:V.getAttribute&&V.getAttribute("class")||W,v=34)}},Ov=function(V,f,W,l,v,t,U,J,T,w){for(w=48;w!=1;)if(w==7)t=void 0,w=64;else if(w==48)w=31;else{if(w==71)return T;w==47?(W+=String.fromCharCode.apply(null,f.slice(U,U
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 74 2c 7a 28 34 30 2c 57 2c 54 5b 4a 5d 29 3b 64 65 6c 65 74 65 20 76 2e 68 5b 76 2e 4e 6c 2d 2d 2c 55 5d 7d 44 3d 36 37 7d 7d 7d 2c 63 4b 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 66 2c 57 2c 6c 2c 76 2c 74 2c 55 2c 4a 2c 54 2c 77 2c 46 2c 65 2c 44 2c 70 2c 50 29 7b 66 6f 72 28 50 3d 35 37 3b 50 21 3d 36 36 3b 29 69 66 28 50 3d 3d 35 34 29 50 3d 28 56 7c 36 29 3e 3e 34 3f 36 37 3a 34 33 3b 65 6c 73 65 20 69 66 28 50 3d 3d 32 37 29 50 3d 54 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 35 30 3a 34 38 3b 65 6c 73 65 7b 69 66 28 50 3d 3d 38 35 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 65 76 65 6e 74 20 74 79 70 65 22 29 3b 69 66 28 50 3d 3d 33 30 29 72 65 74 75 72 6e 20 70 3b 69 66 28 50 3d 3d 32 29 74 68 72 6f 77 20 45 72 72 6f 72
                                                                                                                                                                                                                                                          Data Ascii: t,z(40,W,T[J]);delete v.h[v.Nl--,U]}D=67}}},cK=function(V,f,W,l,v,t,U,J,T,w,F,e,D,p,P){for(P=57;P!=66;)if(P==54)P=(V|6)>>4?67:43;else if(P==27)P=T.addEventListener?50:48;else{if(P==85)throw Error("Invalid event type");if(P==30)return p;if(P==2)throw Error
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 4b 3d 35 39 3b 65 6c 73 65 20 69 66 28 4b 3d 3d 36 29 4d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 66 75 6e 63 74 69 6f 6e 28 5a 29 7b 6f 59 28 66 75 6e 63 74 69 6f 6e 28 29 7b 70 28 5a 29 7d 29 7d 2c 4e 29 7d 2c 4b 3d 37 30 3b 65 6c 73 65 7b 69 66 28 4b 3d 3d 37 33 29 72 65 74 75 72 6e 20 72 3d 4a 28 4e 29 2c 70 26 26 70 28 72 29 2c 72 3b 4b 3d 3d 37 30 3f 4b 3d 50 3f 39 34 3a 37 33 3a 4b 3d 3d 34 3f 28 79 3d 44 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 79 28 29 2c 6f 59 28 4d 29 7d 2c 4b 3d 35 39 29 3a 4b 3d 3d 39 34 26 26 28 4b 3d 74 3f 32 30 3a 34 29 7d 7d 2c 70 65 3a 66 75 6e 63 74 69 6f 6e 28 70 29 7b 76 26 26 76 28 70 29 7d 7d 2c 46 3d 31 32 3b 65 6c 73 65 20 69 66 28 46 3d 3d 35 37 29 46 3d 66 2d 39 3e 3e 33 3f 33 38 3a 36 33 3b 65 6c 73 65 20 69
                                                                                                                                                                                                                                                          Data Ascii: K=59;else if(K==6)M=function(){t(function(Z){oY(function(){p(Z)})},N)},K=70;else{if(K==73)return r=J(N),p&&p(r),r;K==70?K=P?94:73:K==4?(y=D,D=function(){y(),oY(M)},K=59):K==94&&(K=t?20:4)}},pe:function(p){v&&v(p)}},F=12;else if(F==57)F=f-9>>3?38:63;else i


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          114192.168.2.450039172.202.163.200443
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=KndxyswAA35vWYW&MD=ybmvyrK8 HTTP/1.1
                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                                                          MS-CorrelationId: 2789c09e-1b3b-4770-b609-09f92ed67493
                                                                                                                                                                                                                                                          MS-RequestId: 2afe88ef-3391-4b7b-aa43-6700a678f8bc
                                                                                                                                                                                                                                                          MS-CV: UP9wzxXmR0Cy7M/4.0
                                                                                                                                                                                                                                                          X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:34 GMT
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Content-Length: 30005
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                                                          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                                                          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          115192.168.2.450038142.250.185.2254431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC767OUTGET /KPnlo__XiXmDqVhgo9apSz9encz3CJoPdHpkkhqaakhrS_xDJCW4T1qo9u8Ouhs1w2g-ALAU=s68-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                                                                          Host: yt3.ggpht.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="channels4_profile.jpg"
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                          Content-Length: 1236
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 10:52:13 GMT
                                                                                                                                                                                                                                                          Expires: Sat, 16 Nov 2024 10:52:13 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                          Age: 14242
                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC835INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 0b 0e 08 09 07 0b 08 0a 0f 0a 08 09 08 08 07 08 0a 08 08 0d 0e 0d 08 0a 0a 08 08 08 08 0a 0a 09 0e 08 0d 0b 08 11 07 09 0b 09 0d 08 08 0d 08 10 0a 15 0a 08 10 18 0d 0d 0d 0d 08 0a 08 01 03 04 04 02 02 02 09 02 02 09 08 02 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 00 44 00 44 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 09 04 06 07 08 03 05 0a 02 01 ff c4 00 35 10 00 02 02 01 02 04 03 04 07 09 00 00 00 00 00 00 01 02 03 04 00 05 11 06 12 13 21 22 31 51 07 08 09 14 32 35 55 61 75 b4 d3 15 17 19 23
                                                                                                                                                                                                                                                          Data Ascii: JFIFDD5!"1Q25Uau#
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC401INData Raw: 4e a4 a9 e6 25 83 4b 4a d4 58 37 7d eb 9d fb 93 81 95 30 3c f2 fb 79 fa ff 00 5b fc 6b 59 fc fd ac 0b 1b 01 81 20 1f 0a 8f 79 2a b5 64 b9 c3 d6 e6 8e 2f da 16 52 e6 9b 3c 8c 15 1e d3 47 0d 59 69 b3 b1 01 66 65 8a 26 85 4e dd 53 d5 5f a6 23 59 02 51 75 bd 6e 28 a1 92 cc d3 47 1c 30 a3 49 3c f2 c8 88 89 1a 8d da 47 77 2a aa 80 77 2c c4 01 81 1e 1c 01 f1 13 a2 78 de fc d2 38 4d 2a fd 6a 5a 55 5d 45 fc 2a 1e 8b db 96 1b 73 73 6d d3 a7 24 d7 6c c6 26 6f a0 3e 55 db 95 1a 66 80 24 66 bd 80 ca 1d 58 15 60 19 59 48 20 a9 ee 08 23 70 46 dd f7 1e 78 1c 98 18 db db d7 b7 fa 5a 5d 09 35 0b 93 01 b2 b0 ad 59 59 7a b6 26 db c1 5e 04 3d d9 c9 f3 7e cb 10 e6 76 65 45 76 50 80 3d 7f 5e 92 6b 16 2e cb cb d6 b7 62 c5 bb 1c 80 85 eb 58 95 e7 97 90 1d c8 4e a3 9e 50 49 20 6d
                                                                                                                                                                                                                                                          Data Ascii: N%KJX7}0<y[kY y*d/R<GYife&NS_#YQun(G0I<Gw*w,x8M*jZU]E*ssm$l&o>Uf$fX`YH #pFxZ]5YYz&^=~veEvP=^k.bXNPI m


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          116192.168.2.450041142.250.185.1184431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC796OUTGET /vi/tUwbfUxMXos/sd2.jpg?sqp=-oaymwEoCIAFEOAD8quKqQMcGADwAQH4Ac4FgALqCIoCDAgAEAEYZSBlKGUwDw==&rs=AOn4CLBo-I9JVu3VKKC9DUn1ZyRrNOLJSA HTTP/1.1
                                                                                                                                                                                                                                                          Host: i.ytimg.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC637INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Content-Length: 7702
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:35 GMT
                                                                                                                                                                                                                                                          Expires: Fri, 15 Nov 2024 16:49:35 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                          ETag: "0"
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC741INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 08 08 07 07 07 08 08 08 08 0a 0d 09 08 08 08 08 19 09 08 08 08 11 1a 13 1e 1d 1a 10 10 20 18 2e 27 20 16 2c 23 1c 1c 28 37 29 2c 30 31 2b 2b 34 13 27 39 3d 38 28 3c 2e 33 2b 32 01 09 09 09 0d 0b 0d 15 0e 0d 16 32 15 15 15 32 32 32 32 27 32 32 26 26 27 28 29 32 26 27 27 26 27 26 26 26 28 32 26 26 26 26 26 32 32 26 26 26 32 32 26 26 26 26 32 32 26 2f 26 26 26 27 26 26 32 ff c0 00 11 08 01 e0 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 07 02 04 05 03 06 08 ff c4 00 3b 10 01 00 02 01 02 02 08 04 06 02 00 05 04 03 00 00 00 01 02 03 04 11 05 12 13 15 21 31 33 52 71 91 06 51 61 b1 14 22 32 41 a1 d1 23 81 07 42 62
                                                                                                                                                                                                                                                          Data Ascii: JFIF .' ,#(7),01++4'9=8(<.3+222222'22&&'()2&''&'&&&(2&&&&&22&&&22&&&&22&/&&&'&&2";!13RqQa"2A#Bb
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 31 5d 70 f8 db 1d a7 e7 6f e8 1b 40 00 00 00 00 00 00 00 00 00 01 b7 f2 f5 9d 36 a2 97 c9 8a da 7c f5 c9 82 26 f9 f1 db 0c d7 26 0a 76 76 de bb 6f 11 db 1d ff 00 38 46 9e 7f cd 8b e9 92 9f 78 5c bc 53 57 c2 78 d6 bf e3 5d 76 a7 55 8b 4d ac d0 68 78 87 08 d5 da 96 88 9e 21 c2 af 93 1c e3 c9 4d bb ef 58 ad a9 3d fb c4 50 14 bd 6b 6b cc 56 b5 9b 5a 7b ab 58 e6 b4 ff 00 a4 2e 9d 36 8b e1 ee 07 c7 78 46 5d 2f 0f d2 69 e2 78 b6 4d 2f 0e d6 5e f5 c7 83 55 c3 2d 8b 26 d7 e6 8d 5d a7 24 cc f2 6d 92 62 be 24 c6 dd b1 11 f3 fc 2f e1 ce 05 ae e1 f4 c9 c4 34 da 3e 1d c5 f5 33 ab f8 76 34 58 f3 cd 74 fa 2e 3f 69 be 4c 59 76 e6 99 e4 8a f2 d7 7d e6 3b 41 5b 32 a6 3b e4 e7 e4 a5 ef d1 d6 72 5f 92 93 7e 4c 71 df 33 f2 8f af d5 6a e1 e0 bf 0c 6a 75 15 8d 0f 0b e1 d9 f8 4c
                                                                                                                                                                                                                                                          Data Ascii: 1]po@6|&&vvo8Fx\SWx]vUMhx!MX=PkkVZ{X.6xF]/ixM/^U-&]$mb$/4>3v4Xt.?iLYv};A[2;r_~Lq3jjuL
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 68 27 06 3d e6 26 6f 1c b1 36 e6 89 b4 7e 8e 58 ee dd 8e ae fa 0d 66 3c 1a 0b e9 f8 6f 2e 3f 86 2d 9b 16 af a4 9b ea 30 6b 71 ce 59 ac 46 7d ff 00 4c 6d b6 db 76 f3 4c ed dc f8 4f cb 3d fb 1b c7 d0 16 5e ab 83 f0 ed 35 eb 68 d3 e8 f0 db 4f a9 d7 60 8b e9 f9 74 91 93 43 f8 5d 4c d2 d1 b6 7b 5a f4 9b d2 36 bd b6 9b 76 fc f6 70 b8 cd 78 67 47 c6 34 ba 7d 0f 0f c3 1a 0d 37 0e cf a2 d4 69 e2 63 53 93 36 4f c3 c6 4e 6b f3 7e 68 9e 7b 76 7e dc af 90 da bf 44 ef 1f 40 48 8d e3 e7 1e e6 f1 f3 8f 70 48 8d e3 e7 1e e6 f1 f3 8f 70 4b 9d 79 ed 6d 65 cf 1b 4c 57 b7 7e c9 96 a4 83 5f 5b e0 df d6 3e f0 b0 55 f6 b7 c1 bf ac 7d e1 60 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 20 14 00 00 00 13 08 4c 00 02 00 00 00 00 00 00 00 00 89 57 9a 2f 02 be b2 b0 e5 5e 68 bc 0a
                                                                                                                                                                                                                                                          Data Ascii: h'=&o6~Xf<o.?-0kqYF}LmvLO=^5hO`tC]L{Z6vpxgG4}7icS6ONk~h{v~D@HpHpKymeLW~_[>U}` LW/^h
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 5b 9d 6b 9a 69 14 cb 4c 59 6b 18 a3 0c c5 e2 77 b5 22 77 8d f6 98 ed 75 62 e9 6b e7 e5 cb 97 a9 bf 8f 86 54 e1 71 92 6b cb 96 d5 89 8c 91 3d 26 3e 4b 57 2d 66 22 2b 31 bf ef 33 1e ed 2d 4e 1e 82 29 13 3b da f8 a9 92 d1 b6 dc 9c dd d1 ed b7 bb de ba eb d2 96 c5 8e b4 c7 49 cb 5c d5 8a 6f bd 2f 1b 77 4e fd dd 91 ec f0 d5 e7 b6 a7 25 f3 df 96 2d 92 77 98 a4 6d 58 fa 47 d1 72 4e 2e 5f 8c 77 29 17 e6 f9 78 6a 80 e4 75 35 f5 be 05 bd 63 ee b0 55 f6 b7 c0 b7 ac 7d d6 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 01 40 00 00 04 88 48 00 08 00 00 00 00 28 02 00 00 2b bd 17 81 5f 59 58 8a ef 45 e0 57 d6 41 b0 00 3d 69 3d 8f 6c 19 f3 69 b2 46 6c 19 72 62 c9 5f d3 7c 77 9a 5e 23 d5 a8 6e 93 11 31 a9 58 99 89 dc 3a fa 8e 3b c5 75 74 9c 39 f8 86 a6 f8 e6 36 b5 26
                                                                                                                                                                                                                                                          Data Ascii: [kiLYkw"wubkTqk=&>KW-f"+13-N);I\o/wN%-wmXGrN._w)xju5cU}2@H(+_YXEWA=i=liFlrb_|w^#n1X:;ut96&
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 9b d2 d1 4a d6 bb d7 69 fc b0 e2 80 f6 d5 ea f3 eb f3 e6 d5 ea 6f d2 6a 35 17 b6 5c d9 39 22 9d 26 5b 76 cc ed 11 11 ec f1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 be b7 c0 b7 ac 7d d6 0a be d6 f8 16 f5 8f ba c1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 40 28 00 00 00 00 00 00 00 00 00 00 00 00 00 02 bc d1 78 15 f5 95 86 af 34 5e 05 7d 65 06 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 7d 6f 81 6f 58 fb ac 15 7d ad f0 2d eb 1f 75 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 80 54 00 00 01 40 00 00 00 00 00 00 00 00 00 10 15 e6 8b c0 af ac ac 35 79 a2 f0 2b eb 20 d8 00 1e 94 a4 4c 6f 3f bb 3e 4a fc a3 b0 a7 e9 87 dc 7c 3d c0 69 8e 98 2f 6c 1d 36 b3 51 cb 34 a4 d7 9a 69 6b 77 45 63 e7 da e8 e1
                                                                                                                                                                                                                                                          Data Ascii: Jioj5\9"&[v}@(x4^}e}ooX}-uT@5y+ Lo?>J|=i/l6Q4ikwEc
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a fa df 02 de b1 f7 58 2a fb 5b e0 5b d6 3e eb 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 af 74 5e 05 7d 65 61 2b dd 17 81 5f 59 06 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 7d 6f 81 6f 58 fb ac 15 7d ad f0 2d eb 1f 75 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 57 ba 2f 02 be b2 b0 95 ee 8b c0 af ac 83 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 be b7 c0 b7 ac 7d d6 0a be d6 f8 16 f5 8f ba c1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 88 01 22 00 48 84 80 00 00 00 00 00 00 00 00 00 08 04 ab dd 17 81 5f
                                                                                                                                                                                                                                                          Data Ascii: X*[[>t^}ea+_Y}ooX}-uW/`}"H_
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC71INData Raw: 07 48 73 7f 1f 9b e5 4f 6f fe d8 db 5d 9a 7f 7a c7 a5 41 d4 69 ea 75 91 48 9a e3 9d ed 3d f6 8e ea fa 34 af 9b 2e 4f d5 7b 4c 7c b7 da 1e 7b 00 b5 95 4e cb 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f ff d9
                                                                                                                                                                                                                                                          Data Ascii: HsOo]zAiuH=4.O{L|{NX


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          117192.168.2.450043142.250.185.1184431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC798OUTGET /vi/QPdZ6E0GDWs/sddefault.jpg?sqp=-oaymwEmCIAFEOAD8quKqQMa8AEB-AHkBYAC0AWKAgwIABABGBMgSyh_MA8=&rs=AOn4CLAsCENxxxCG4l3eeseeDCpRFcH_4g HTTP/1.1
                                                                                                                                                                                                                                                          Host: i.ytimg.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC638INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Content-Length: 12687
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:35 GMT
                                                                                                                                                                                                                                                          Expires: Fri, 15 Nov 2024 16:49:35 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                          ETag: "0"
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC740INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 10 13 07 07 0f 10 10 0d 0f 10 0d 0e 0f 0f 0e 0e 10 10 10 0f 10 11 0f 13 12 11 0e 10 10 15 19 22 1b 15 16 20 18 10 10 1d 2b 1d 20 24 25 28 28 28 13 1b 2d 31 2c 26 30 22 27 28 26 01 09 09 09 0d 0b 0d 18 0e 0e 19 26 21 1d 1e 32 32 26 32 27 27 2a 32 26 2a 2f 27 27 26 26 26 2a 26 26 28 32 27 32 26 26 27 26 26 27 32 26 26 26 27 33 26 26 26 26 32 26 26 28 26 32 33 2a 26 26 26 ff c0 00 11 08 01 e0 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 05 06 01 03 07 04 02 08 ff c4 00 4d 10 00 02 02 00 02 05 07 09 05 06 05 02 02 0b 00 00 00 01 02 03 04 11 05 06 12 13 21 31 33 41 51 72 91 b1 15 22 32 52 61 71 81 a1 c1 14 16 53 73
                                                                                                                                                                                                                                                          Data Ascii: JFIF" + $%(((-1,&0"'(&&!22&2''*2&*/''&&&*&&(2'2&&'&&'2&&&'3&&&&2&&(&23*&&&"M!13AQr"2RaqSs
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: be 63 c9 f6 75 af 99 22 00 8d 78 0b 7a d1 f0 f0 57 ae 8f 9a 25 40 10 d3 a6 ca fd 24 cd 64 e9 a2 dc 2d 56 f1 e4 7d 6b fb 01 12 0d b7 53 2a 5e cc bb fa cd 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7d d7 5b b5 a8 a2 5e aa e3 4a d9 8f 79 e5 d1 f5 e4 9d 8f dc 8f 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f 16 d5 1b 56 cc bf f2 64 45 90 75 bd 99 74 7f e3 32 68 f1 69 0a f9 2c 5e e6 04 78 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 8c 2c 76 60 97 b3 c4 da 7c d6 b2 49 7b 17 81 f4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                          Data Ascii: cu"xzW%@$d-V}kS*^@}[^JyhVdEut2hi,^x,v`|I{
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 fd 1f 81 93 0f e8 fc 00 83 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5c 75 57 99 7f 98 fc 0a 71 71 d5 5e 65 fe 63 f0 29 62 bb 88 4f ca 76 f2 9e 06 0c 9a b6 5c 00 00 00 01 ab 13 e8 4b b2 fc 0e 6a ce 95 89 f4 25 d9 7e 07 35 66 7f 35 eb 4a f6 1f 96 a0 00 42 5a 00 00 00 00 00 00 00 00 00 00 00 00 0c 3d 9e 0a 4f 65 66 93 97 52 6f 8b 32 6b ba b9 5a b7 70 e5 96 51 5e f6 f2 03 d7 a6 fc 91 86 72 a3 44 cb 13 64 ab 92 ce d9 ce a9 55 28 f0 cd a5 18 26 bb cd bb 5a 0e fa 67 7e 16 78 88 5f 07 52 50 be 74 ca 36 ed 36 a5 b0 a3 04 d6 59 7c cf 9d 1f 3a 74 03 c5 68 ad 30 ad 8b b6 11 a9 ca 88 42 dd 89 27 b5 c9 29 45 35 c7 ac 88 c3 68 fb 71 0a cc 5e
                                                                                                                                                                                                                                                          Data Ascii: a:\uWqq^ec)bOv\Kj%~5f5JBZ=OefRo2kZpQ^rDdU(&Zg~x_RPt66Y|:th0B')E5hq^
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 96 47 48 69 3a e1 4c ea 83 a6 ba 68 9c 67 0d 87 97 16 d3 79 72 72 1c cb 5c 2d 85 d8 db a5 0e 2b 6b 2f 8a 5c 45 9a e3 ac 56 a7 5d 98 bb 1a 6b 26 92 84 7e 6a 29 90 92 93 97 19 72 be 53 db 36 6a a6 ad e5 fa d0 e8 2e d9 bd 37 2e 4c 7a 6d 11 0c 00 0e 95 80 00 06 19 d2 f0 fe 84 7b 31 f0 39 a3 3a 66 1f d0 8f 66 3e 05 cc 27 3d 48 d9 8e 5a 5b 00 06 89 00 00 1e 00 00 08 1d 6b e6 63 db fa 14 e2 e3 ad 7c cc 7b 7f 42 9c 65 72 dd c7 f0 d3 62 fa 10 00 09 8a 40 00 0d 95 53 66 21 ec 56 9b 7d 4b c4 f4 79 2b 1b ea 7f be 1f dc 91 d5 cc 34 b1 4f 71 57 a7 65 95 54 bd f2 79 2f 86 6c ee 96 6a e6 a1 ea b2 a7 46 69 a8 6f 31 18 85 14 a5 28 5d 27 26 da 8e 79 c7 84 16 6f d8 55 b3 a5 b1 16 a9 ae ef 8a 66 af 48 a7 f6 72 57 76 bf 1f 86 9d b6 8f 77 e7 6b b0 58 9c 3a da b2 19 2e bc e2 d7
                                                                                                                                                                                                                                                          Data Ascii: GHi:Lhgyrr\-+k/\EV]k&~j)rS6j.7.Lzm{19:ff>'=HZ[kc|{Berb@Sf!V}Ky+4OqWeTy/ljFio1(]'&yoUfHrWvwkX:.
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: da 66 92 c7 52 ae d2 73 8c ec 72 96 69 42 30 49 67 c1 25 15 c8 88 1f db ce 1e 89 cb 05 a4 61 14 ac ba 17 46 6d 7f 89 47 61 c7 3e bc b6 9f 79 01 a9 5a 9f ac 5a 47 11 e4 f9 d3 6d 35 d5 3c af b2 c8 b8 a8 25 c5 a5 9f a4 f8 74 16 6f fd 20 15 74 fd 87 0d 0c b3 8c 71 3c 3a 76 52 ad 66 77 e6 b4 fa 7b 17 76 b1 3b ef e7 e5 e9 0e 1d 2d bb d4 dc aa 6b 9d e2 7d 21 c5 80 04 57 78 00 00 5c 75 57 99 7f 98 fc 0a 71 72 d5 4e 65 fe 63 f0 29 62 bb 88 4f ca 76 f2 9d 06 11 93 56 cb 80 00 00 00 34 63 39 b9 f6 65 e0 73 74 74 8c 67 37 3e cc bc 0e 6e 8c f6 6b 9a 95 ec 3f 2d 40 00 86 b4 bf e8 3f e1 eb f7 12 04 7e 83 fe 1e bf 71 20 6d 74 9d 1a 7e 18 ed 57 56 af 90 00 74 3e 00 00 01 1b a7 ff 00 87 9f b9 78 92 44 6e 9f fe 1e 7f 0f 13 e1 a9 e8 d5 f0 fb e9 fa b4 fc a8 40 03 12 d8 b0 ce
                                                                                                                                                                                                                                                          Data Ascii: fRsriB0Ig%aFmGa>yZZGm5<%to tq<:vRfw{v;-k}!Wx\uWqrNec)bOvV4c9esttg7>nk?-@?~q mt~WVt>xDn@
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 6d 2d f2 40 5c 75 57 99 7f 98 fc 0a 71 72 d5 5e 65 fe 63 f0 3b b1 5d c4 38 b2 9d bc a7 41 84 64 d5 b2 e0 00 00 00 0d 18 ce 6e 7d 99 78 1c dd 1d 23 19 cd cb b3 2f 03 9b a3 3d 9a e6 a5 7b 0f cb 50 00 64 35 a5 ff 00 41 ff 00 0f 5f 64 90 23 f4 1f f0 f5 fb 89 03 6b a4 e9 53 f0 c7 6a ba b5 7c 80 03 a1 f0 00 00 08 dd 3f fc 34 fd cb c4 92 23 74 ff 00 f0 f3 f7 2f 13 e1 a9 e8 d5 f0 fb e9 fa b4 fc a8 40 03 12 d8 b0 ce 99 87 f4 23 d9 8f 81 cc d9 d3 30 fe 84 7b 31 f0 2d e1 79 ea 46 cc 72 d2 d8 00 34 48 00 00 00 00 08 1d 6b e6 63 db fa 14 e2 e3 ad 7c cc 7b 7f 42 9c 65 72 dd c7 f0 d3 62 fa 10 1b f0 3c ed 7f 99 5f f5 a3 41 bf 03 ce d7 f9 95 ff 00 5a 27 51 cd 0a 15 f2 cb a4 b3 06 59 83 75 4f a4 31 55 7a c8 00 3d 78 00 00 15 3d 6e f4 ab f7 4b c4 b6 15 3d 6e f4 ab f7 4b c4
                                                                                                                                                                                                                                                          Data Ascii: m-@\uWqr^ec;]8Adn}x#/={Pd5A_d#kSj|?4#t/@#0{1-yFr4Hkc|{Berb<_AZ'QYuO1Uz=x=nK=nK
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 0a f4 55 b7 59 5e 1e 12 5f bd 82 9c 64 f8 24 b8 ed 67 ee d9 66 b7 a3 ad 4a c6 ff 00 ed 49 41 ac 9b 72 93 96 ca 8c 7e 6c 0f 18 3d 75 68 eb e7 27 4d 89 d6 d4 25 3f 3e 2d 66 a2 b3 e4 f8 0b 74 75 f0 9b c3 d4 9d 92 51 8c 9e c4 5b e1 28 29 72 7f f7 01 e4 07 a6 3a 3f 15 3a e5 8a 8c 1e c4 5e cc b8 3e 0f a7 a3 91 74 9e 60 00 1e cd 21 a3 ad d1 ce 30 b3 27 b7 08 ce 2e 39 e5 93 e8 f7 f2 01 e3 07 b7 17 a2 f1 38 49 42 a6 b6 a7 64 14 d4 60 9b 6b 3e 86 ba cf 8a b4 6e 2e e7 28 c6 12 ce b4 e5 24 e3 2c d7 b3 2c b9 43 c7 94 1b 7e cd 88 d9 77 ec 4f 61 70 72 d9 96 cf 7f 21 bf 1f a3 ad c0 28 4a 6d 35 64 14 d3 4b 93 fc af db c8 07 8c 1e ec 56 89 c4 e1 77 6b 2d a9 5d 17 25 18 a6 e4 b9 38 64 b9 5f 13 ce b0 b8 8d ad c2 ae 7b 7e a6 c3 da f7 ec e5 98 1a 41 e9 96 06 d8 56 ef 9f 07 1b
                                                                                                                                                                                                                                                          Data Ascii: UY^_d$gfJIAr~l=uh'M%?>-ftuQ[()r:?:^>t`!0'.98IBd`k>n.($,,C~wOapr!(Jm5dKVwk-]%8d_{~AV
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 96 27 0a 95 75 b8 e4 9e 71 da ae 12 71 6f a6 2d a6 d0 79 b2 7e 77 42 4d 46 a4 9c ab b6 c9 4b 3c 46 e3 65 b9 66 a6 d7 f8 96 5e f2 37 4b 62 d5 d5 d7 1a e4 92 6e e9 4a 10 96 69 37 63 ff 00 c7 12 22 52 76 3d b9 f1 6f 8b 6f 95 b7 d2 60 1b 26 23 87 9e 33 0d 5d 74 b8 6d 46 76 b9 29 5b 5c 1a 4d f0 e1 36 8d d5 5b 5d 6a ac 25 92 8e 53 ae da 6c ca 49 a8 b7 36 e2 db 5e d4 bb c8 1c 80 36 59 63 89 a2 7b cc 1d 79 4b 65 57 0a d6 fb 75 b7 08 66 9e 53 f7 f1 cb a7 32 2b 4c 5d be 9a 59 45 38 c2 31 7b 36 3b 39 17 4c fa 59 1e 00 0f 68 01 ea 67 17 85 8e 91 9f db 29 b2 b5 54 f6 5c dc ac 8c 65 5f 0f 39 38 37 9b f6 64 b8 9f 75 ad e4 69 58 1b 52 85 33 96 de d4 d5 6d 79 f9 ef 5c 5b e3 9c 72 e4 cf 93 22 0f 21 92 0f 16 69 63 70 f9 3b 29 9a 8e 70 c5 ec e4 f2 7e 75 ab 2e 1d 19 a3 5e 0b
                                                                                                                                                                                                                                                          Data Ascii: 'uqqo-y~wBMFK<Fef^7KbnJi7c"Rv=oo`&#3]tmFv)[\M6[]j%SlI6^6Yc{yKeWufS2+L]YE81{6;9LYhg)T\e_987duiXR3my\[r"!icp;)p~u.^
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC1378INData Raw: 2a dc e4 e5 29 58 b3 8c 5a cf 24 5a 75 17 48 e9 7d 60 d2 57 6b 3e 2e 94 b0 12 84 eb c5 ca 52 8a aa aa a3 1c e1 5e 6f 8c 9a f7 74 b3 9e eb 3e 97 96 9d c5 dd a4 25 c9 3b 24 a1 ec ae 2f 66 09 7c 12 7f 10 2e da 3b 55 34 4e 9a af 46 69 1c 3d 31 85 56 4a ea b1 ca 32 97 9d 2a 62 e5 29 3e 3c 33 d9 cb 86 5c a7 b7 19 aa 7a bf 83 c4 e2 f4 aa a1 4b 46 57 80 86 2b 0f 07 29 6c ed d9 b4 92 5e 76 6f 27 1f 99 57 d5 cd 7c b3 57 f0 38 8d 08 aa db 95 fb 4e 9b 76 d2 dc 39 47 29 3c b2 cd e7 ef e9 3e 71 5a f7 66 27 45 43 55 5d 4d 4e 2d 46 58 8d a5 e7 55 17 9c 2b d9 cb 3e 1e f0 2d 3a b5 ab 78 3c 6c 70 f5 cf 41 39 61 ef c9 5f 8c c6 e3 55 36 36 ff 00 c7 86 af 78 9a 4b a3 25 c4 95 c0 68 ca 74 36 1e 5a 3e 86 dc 2a d3 74 c6 2e 5c 5e ce d2 6b 3e be 52 a9 3d 7f d0 78 db 70 fa 67 49 68
                                                                                                                                                                                                                                                          Data Ascii: *)XZ$ZuH}`Wk>.R^ot>%;$/f|.;U4NFi=1VJ2*b)><3\zKFW+)l^vo'W|W8Nv9G)<>qZf'ECU]MN-FXU+>-:x<lpA9a_U66xK%ht6Z>*t.\^k>R=xpgIh
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC923INData Raw: 97 87 94 1e f3 d1 8d a9 b5 e8 25 ce 67 9e 5c 9c 08 9c 3e 2a 78 56 e5 52 8f 1e 1e 7c 21 3e 1e e9 26 68 00 d9 ee c1 63 55 77 47 13 7e 49 36 d4 b6 62 92 49 ac b3 51 47 ab 0f 87 86 8d 94 b1 76 5b 5c a2 94 f7 6a 13 52 95 8e 4b 25 e6 ae 31 f8 90 e0 3d 4d 63 5c af 6f 19 45 f1 8d 7b a5 1c b6 f2 97 05 93 ab 77 cb f2 c8 df 3b 2b b1 cf 77 64 13 b6 8a e1 09 39 a5 93 8f a5 09 3f f0 fc 4a f0 02 cb 87 ba ba a1 f6 49 db 05 6a a2 c8 ed ed a6 93 94 b3 8d 6a 6b 83 e1 d5 c8 63 09 7d 18 48 47 07 88 94 25 6b 85 a9 35 67 9b 0d a7 9a 83 b6 3c 99 fb 19 5b 01 e2 c4 f1 51 a6 0e 9f dd c1 aa ac 51 50 b9 d8 d6 d4 97 9b b6 f8 7c 13 21 b0 38 68 e2 e6 aa b2 71 ae 3c ae 53 92 49 25 d0 9b e9 3c c0 1b 2c 0e c5 54 d5 56 ca a8 d1 2a e7 55 7b bb 61 66 c6 7c 76 a6 e2 df 2b 5c 5b eb 3c eb 0b 08
                                                                                                                                                                                                                                                          Data Ascii: %g\>*xVR|!>&hcUwG~I6bIQGv[\jRK%1=Mc\oE{w;+wd9?JIjjkc}HG%k5g<[QQP|!8hq<SI%<,TV*U{af|v+\[<


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          118192.168.2.450045142.250.185.1184431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC796OUTGET /vi/o5uoZN2Vp3E/sd2.jpg?sqp=-oaymwEoCIAFEOAD8quKqQMcGADwAQH4Ac4FgALoCIoCDAgAEAEYEyBKKH8wDw==&rs=AOn4CLA378Riiw9RWY9I9SG2-lh0SdgmBg HTTP/1.1
                                                                                                                                                                                                                                                          Host: i.ytimg.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC638INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Content-Length: 16188
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:35 GMT
                                                                                                                                                                                                                                                          Expires: Fri, 15 Nov 2024 16:49:35 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                          ETag: "0"
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC740INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 09 0a 08 09 07 08 09 09 09 09 08 08 08 09 09 09 08 0d 09 09 09 09 1d 0e 1f 1e 1d 0e 1c 1c 20 24 2e 27 20 1a 2c 23 1c 1c 28 37 29 2c 30 31 34 2b 34 1f 27 39 3d 38 29 3c 2e 29 34 29 01 09 09 09 0d 0b 0d 11 0d 0e 12 32 15 15 15 27 32 32 27 26 26 32 32 26 32 32 26 27 32 29 26 27 26 32 32 26 2a 27 26 26 26 32 26 26 26 26 32 26 26 27 32 26 26 2b 32 32 27 26 26 32 26 26 26 26 26 ff c0 00 11 08 01 e0 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 06 03 04 05 02 07 08 ff c4 00 46 10 00 02 02 01 02 02 06 05 09 08 01 02 05 05 01 00 00 01 02 03 04 05 11 12 21 06 13 15 31 51 61 32 41 73 b2 d1 07 14 22 34 52 54 71 91 b1 23 33
                                                                                                                                                                                                                                                          Data Ascii: JFIF $.' ,#(7),014+4'9=8)<.)4)2'22'&&22&22&'2)&'&22&*'&&&2&&&&2&&'2&&+22'&&2&&&&&"F!1Qa2As"4RTq#3
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: a0 00 00 00 00 00 00 00 01 24 12 00 00 00 00 51 20 02 00 00 0c 19 bf 57 c8 f6 17 7b a5 2c ba 66 fd 5f 23 d8 5d ee 94 b3 0d de f0 d9 6b b4 86 4a ea 9c de d0 8b 7e 2f d4 89 a2 87 64 b8 7b 92 e7 27 e0 8e b4 21 18 45 46 2b 64 bf f9 b9 91 a9 a3 1d 3e 5f f2 9a 5e 51 5c 46 55 a7 c3 d7 39 7f 2d 91 b6 00 d4 ec fa 7e d4 ff 00 35 f0 27 b3 e9 fb 53 fc d7 c0 da 00 6a f6 7d 3f 6a 7f 9a f8 0e cf a7 ed 4f f3 5f 03 68 01 ab d9 f4 fd a9 fe 6b e0 3b 3e 9f b5 3f cd 7c 0d a0 06 af 67 d3 f6 a7 f9 af 80 ec fa 7e d4 ff 00 35 f0 36 80 1a bd 9f 4f da 9f e6 be 03 b3 e9 fb 53 fc d7 c0 da 00 6a f6 7d 3f 6a 7f 9a f8 0e cf a7 ed 4f f3 5f 03 68 01 ab d9 f4 fd a9 fe 6b e0 3b 3e 9f b5 3f cd 7c 0d a0 06 af 67 d3 f6 a7 f9 af 80 ec fa 7e d4 ff 00 35 f0 36 80 1a bd 9f 4f da 9f e6 be 03 b3 e9
                                                                                                                                                                                                                                                          Data Ascii: $Q W{,f_#]kJ~/d{'!EF+d>_^Q\FU9-~5'Sj}?jO_hk;>?|g~56OSj}?jO_hk;>?|g~56O
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: 54 a2 78 b5 62 e1 dc 9a b6 b7 7d f6 72 7c 11 e2 e1 da 09 fa fd 1f 57 89 c3 c8 ef 5f 80 47 88 ce 3c 3d 5d bb b8 26 f8 24 96 f3 ad fc 3c 87 cd 27 2f dd 3a ec 5e 30 b2 3b fe 5d e6 37 dc 78 67 51 57 c4 f9 4c 7d 78 67 58 ea 0f 7b e7 18 25 df 08 4a 36 59 2f 2d 97 77 f3 26 73 eb 1a e5 c1 5c 39 57 5a 7b a8 af 1f c7 cc d7 46 6f 57 f2 3a 89 8d a2 30 e6 63 e6 59 68 a2 77 59 0a a9 5c 53 b2 5b 45 77 2f c7 f0 37 d4 70 61 25 8d 8d 47 cf 2e 9b ea fa eb 2d 75 d6 e7 dd f4 52 7d de 6d 98 f4 ae 4b 3a 51 f4 e1 81 6b 83 f5 a4 da df fd 33 5b 06 f8 d5 7d 16 cf 77 1a ed 84 e5 b2 dd ec 99 a6 8c 53 11 38 ff 00 eb e5 9e bc d5 33 ff 00 16 4a e1 8f 67 55 4c f8 31 27 5c 6f eb 6f 9c a5 35 64 d3 e4 b6 f5 78 1a 88 dd cb 86 9c d5 b6 53 7d f3 b1 ca 53 8c 27 42 8c 5e ef bb 7d c6 a9 d7 f5 db
                                                                                                                                                                                                                                                          Data Ascii: Txb}r|W_G<=]&$<'/:^0;]7xgQWL}xgX{%J6Y/-w&s\9WZ{FoW:0cYhwY\S[Ew/7pa%G.-uR}mK:Qk3[}wS83JgUL1'\oo5dxS}S'B^}
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: 8d 43 27 0d d8 f8 ac 8d 36 7e ca c9 6d de e2 f7 8b 7e 6d 1d 53 5d 5a 79 88 9d da 34 6e 2a d3 89 fc 67 c4 fc 3f 53 e9 3a 76 4e 3d 77 62 e5 d9 3c ba 6c 8a ea dd b2 eb 65 18 b5 ce b6 f9 6e be 27 c9 3e 54 ba 59 85 46 1c 3a 33 a4 5e ae 6a c8 cf 52 b6 b9 71 46 09 4b 75 46 ff 00 6b 7d 9b f0 d9 2f 59 44 d4 3a 7f d2 dc ea e5 4e 5e b7 97 3a a7 1e 19 46 ae af 15 4a 3e 0f 81 26 56 e3 0e e8 41 25 e4 b9 24 bc 49 35 cd 59 8f b2 bd 69 ab 3f 19 7a 8a 72 7c 2b bf cf 92 4b c4 f3 64 97 28 c7 d1 8f af bb 89 fa d9 32 9a 49 c2 0f 75 cb 8a 5f 6d fc 0c 67 3b 46 21 e1 1e 7c c8 00 39 74 00 00 1e 2e f4 2c f6 73 fd 0f 67 8b bd 0b 3d 9c ff 00 40 38 a5 ec a2 17 b3 65 a7 26 4b ae 21 04 90 6d 64 00 05 00 c0 64 10 00 28 00 08 04 06 0a 00 00 00 02 00 00 00 00 09 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                          Data Ascii: C'6~m~mS]Zy4n*g?S:vN=wb<len'>TYF:3^jRqFKuFk}/YD:N^:FJ>&VA%$I5Yi?zr|+Kd(2Iu_mg;F!|9t.,sg=@8e&K!mdd(
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: 93 5e 7c bb b9 d8 f4 af 93 dd 13 2f 27 4d c9 9d b9 34 68 99 fd 1f d3 f2 95 8e ee 2b 6b d6 ad c9 55 2c 7d f6 ee 53 65 37 59 e9 5d d9 d8 98 da 6e 3e 9f 81 a5 e9 f4 64 4b 31 e2 69 f5 d9 18 5d 96 e3 b7 5b 27 26 db e5 c9 2f 57 e5 b7 a8 f4 cf 56 86 91 8b a1 d4 ea 86 2e 26 7c 75 1a ee 8c 64 b2 b8 d5 8e 6a 0d ef b7 0a 93 e2 ee f5 20 2c 5a 77 41 b0 21 5e 8b 4e ab 8b a9 df aa 65 e3 6b 7a 86 56 1e 9f 28 2f d8 55 77 04 2b 6e 5c a1 19 3d db 9b ee db 6f 59 d7 c6 f9 37 d1 72 32 ba 3f 39 d5 95 83 8b aa 63 6b af 2b 0a bd 56 9d 52 58 99 14 f7 38 db 14 d4 93 f5 af e5 e2 56 2f f9 4a d5 72 35 1c dd 4b 33 0b 4f c8 86 76 96 b4 7c bc 09 57 6c 31 27 87 c5 bf 0a fa 5c 49 ee db df 7f 5b 32 e3 7c a8 ea 58 f0 c1 ab 1b 4a d1 a9 af 4d 96 62 c2 ae ac 6b e0 b1 e9 b2 a7 19 55 e9 f3 4f 7e
                                                                                                                                                                                                                                                          Data Ascii: ^|/'M4h+kU,}Se7Y]n>dK1i]['&/WV.&|udj ,ZwA!^NekzV(/Uw+n\=oY7r2?9ck+VRX8V/Jr5K3Ov|Wl1'\I[2|XJMbkUO~
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: 2e 8d 3a f2 a9 d5 d5 6e 2d 39 a4 92 de 29 be ed b7 df 97 95 23 44 e9 46 36 36 0d ba 4e b3 a4 d5 ab 69 d3 cb 59 d5 c1 e5 59 83 97 8b 95 c1 c2 e7 19 c5 6f b3 5e af c4 eb 43 e5 27 a8 55 63 69 ba 2d 18 9a 66 3e 9b aa e9 f8 f8 31 ce b2 d9 ab 2e db 8b 22 56 49 6f 27 e5 b7 ad f3 03 2c 7a 29 d0 d7 85 a4 6a cf 54 d7 a3 a7 ea 59 96 69 71 a1 e1 e2 fc fe 19 aa 7b 75 8d ef c2 ab 49 37 b7 37 dc 7b af e4 f7 02 9c dd 5f 0f 32 dd 6f 51 b3 07 52 8e 15 74 68 5a 62 9d aa 87 5a 9a c9 b2 73 5c 11 5b 34 b8 77 df 7d fd 5d d5 97 d2 49 3d 2b 48 d2 7e 6b 1e 1d 33 55 bf 54 8e 47 5c f8 ae 94 9f ee f8 76 e5 f8 ee cb 2e a9 f2 99 46 a7 0c ba f5 3e 8f c2 e8 59 a9 ad 57 1e a8 6a b7 53 54 2e ea 94 78 2c da 3f b4 8f d1 df d5 e1 e6 06 6c 8f 93 9d 1f 07 ff 00 a8 a7 ad 6b 39 55 51 a2 6a 58 18
                                                                                                                                                                                                                                                          Data Ascii: .:n-9)#DF66NiYYo^C'Uci-f>1."VIo',z)jTYiq{uI77{_2oQRthZbZs\[4w}]I=+H~k3UTG\v.F>YWjST.x,?lk9UQjX
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: b6 b8 b7 31 ea 58 18 f8 fd 5c ea 9d b6 53 2b 6d aa 53 4e ab 23 34 9a fa 51 71 6d 6f cf d1 7b 34 07 38 1d cc ed 3b 4f 86 46 4f d3 be ba 5e a5 66 05 50 ae b8 49 d7 35 b3 6f bf d1 5b ad 97 7b e6 6a c7 12 8a e8 d6 56 47 14 af c4 ea eb ae 75 a4 e0 ac eb b8 77 ef ee 7f a0 1c d0 58 72 34 6c 5b b2 b2 ab c5 b2 75 75 59 bd 55 b1 9c 22 aa 85 6e 13 96 f1 e7 ea e0 6b 9f 97 71 ce bb 4e ab ac c3 86 3d b2 9a ca 9f 07 0a 75 e4 59 54 b8 f6 ff 00 8b 69 f7 ee 07 3c 1d 99 69 18 ca 2a de ba c5 4f cd b2 ef 6a 2e 9b ec e2 85 90 5c 3b c5 f0 f3 e3 5f 86 c7 9b 74 cc 1a a9 59 77 5f 90 e8 b1 62 ca b8 42 a8 75 bc 32 8c b7 4f 9e db ae 07 f8 f2 03 90 0e ac 30 b1 e9 b7 56 a7 29 ce c7 89 8d 6c ab 9d 71 5e 92 ba 2b 8b 9b ef e6 b9 79 b3 ce 56 99 4d 71 cb 84 2d b2 57 e1 2a 5e 42 94 22 aa 9e
                                                                                                                                                                                                                                                          Data Ascii: 1X\S+mSN#4Qqmo{48;OFO^fPI5o[{jVGuwXr4l[uuYU"nkqN=uYTi<i*Oj.\;_tYw_bBu2O0V)lq^+yVMq-W*^B"
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: f2 e5 64 62 a1 54 95 76 45 46 72 8a 5b 45 b7 de f6 f3 3a 99 56 e3 42 9b 27 09 62 c6 f9 e0 e5 d5 3a d5 98 96 4a 56 2c 8a dc 62 e3 05 c2 f9 27 cb 67 c9 6d cf 63 47 5c 9c 6d ca ca be 16 63 ce b9 e5 5b 08 75 4e b5 29 41 73 53 69 77 a7 bf a5 eb e7 e0 06 08 6a 79 d0 8c 2b 85 f3 50 83 87 02 da 2d a4 a5 ba 5b ed be c9 f3 db b8 8a b5 1c b8 24 a1 7c b6 4a 6b 86 6a 36 45 a7 2e 26 9a 6b 9f 3e 7c fd 66 a8 03 6d 6a 79 c9 59 1f 9c 58 fa c9 59 39 b9 6d 29 b9 49 6c da 7d eb 7f 5e c2 5a 9e 74 a0 ab 79 13 70 8f 53 b2 da 29 b7 1f 47 77 b6 ed ad 96 db 9a 80 0d ce d5 cf fd a7 fe 22 49 d9 29 4a 6d 46 11 7c 4e 3b 36 b9 72 6d 78 6d b9 e7 1b 51 cb c7 8a 8e 3d f2 ae 2a 7d 6c 78 54 5b 85 9b 7a 49 ed cb b9 77 1a a0 0d 99 ea 19 72 ad d5 2b a4 eb 6b 67 1d a2 9b 8f 16 fc 3b ed be db f3
                                                                                                                                                                                                                                                          Data Ascii: dbTvEFr[E:VB'b:JV,b'gmcG\mc[uN)AsSiwjy+P-[$|Jkj6E.&k>|fmjyYXY9m)Il}^ZtypS)Gw"I)JmF|N;6rmxmQ=*}lxT[zIwr+kg;
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: 1b 2d 76 97 75 13 1e f2 11 31 ef 32 35 3d 37 b2 6f c1 6e 74 af d2 95 6e fa e1 93 0b 2e c7 ad dd 65 5d 54 ab 7d 5a 8e ed a7 dc f6 4f 7f 57 ac e6 c9 6e 9a f1 4d 1d 7c 9d 47 11 d9 93 91 45 77 ca ec 8a 67 47 0d 9c 15 d5 54 5d 7c 32 6b 66 db 7b 6f e1 de 06 a4 74 dc a5 2a a3 75 56 55 1b 78 b8 27 2a a5 2d da 86 fb 6c b9 ee 79 b7 06 f8 4e ba d4 25 67 58 a8 55 b8 45 ed 3b 25 54 65 c0 bc d7 1a 3a dd b3 82 a5 bc 29 ba 3f f8 bf 9d 45 2a a9 83 5f b1 9c 78 1b df 79 3f a7 bf 13 ef f2 31 51 a8 c2 30 ca b5 b8 a6 aa c3 8e 24 25 62 eb 61 99 1c 65 53 b3 6f b3 b3 6f 7f fc b1 03 43 1f 0a 36 55 6e 45 f7 3a 69 ae c8 53 29 46 99 5f 3e b1 a6 fb b7 5b 2e 4f 9e e4 f6 66 54 dd 9f 37 ad e4 d7 09 ca 0a ec 74 ec aa c6 96 fc 9f 8e cd 3d bb cf 5a 7e 5d 34 46 5f b4 cc c7 b7 8d 38 5f 87 3f
                                                                                                                                                                                                                                                          Data Ascii: -vu125=7ontn.e]T}ZOWnM|GEwgGT]|2kf{ot*uVUx'*-lyN%gXUE;%Te:)?E*_xy?1Q0$%baeSooC6UnE:iS)F_>[.OfT7t=Z~]4F_8_?
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: 00 00 02 48 25 00 00 10 00 00 00 05 00 00 00 00 18 33 7e af 91 ec 2e f7 4a 61 73 cd fd c6 47 b0 bb dd 29 86 0b bd e1 b2 d7 69 77 51 31 ef 21 13 1e f3 23 53 d8 06 6b 70 f2 ab 8a b2 ec 7b ab ad b4 94 ec a6 50 83 6d 72 5b ec 06 10 00 00 7a ea ac 4a 52 70 9a 8c 1c 14 9b 8b 4a 2d ad d2 7f 89 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 36 92 6d b4 92 5b b6 f9 24 bc 40 90 4c e1 28 4b 86 71 94 24 d4 1a 8c e2 e3 26 9f 73 db cc 34 d3 71 69 a9 46 4e 32 8b 4d 4a 32 f0 6b c4 08 04 6f cf 6e e7 b6 fb 3e fd bc 49 00 00 03 c4 bb cc 77 7a 16 7b 39 fe 86 49 77 98 ee f4 2c f6 73 fd 00 e2 97 a2 8a 5e 8d 96 9c 99 2e b8 84 32 41 b5 91 00 13 b1 51 00 00 a0 00 00 00 00 00 80 41 20 08 00 14 00 00 00 00 48 00 00 00 00 00 00 00 01 20 10 00 00 00 00 00 00 00 05 00
                                                                                                                                                                                                                                                          Data Ascii: H%3~.JasG)iwQ1!#Skp{Pmr[zJRpJ-6m[$@L(Kq$&s4qiFN2MJ2kon>Iwz{9Iw,s^.2AQA H


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          119192.168.2.450047142.250.74.2064431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC485OUTGET /s/player/0ccfa671/player_ias.vflset/en_US/base.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                          Content-Length: 2489629
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 09:48:08 GMT
                                                                                                                                                                                                                                                          Expires: Sat, 15 Nov 2025 09:48:08 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                          Last-Modified: Tue, 12 Nov 2024 05:17:52 GMT
                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                          Age: 18087
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC689INData Raw: 76 61 72 20 5f 79 74 5f 70 6c 61 79 65 72 3d 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 55 73 65 20 6f 66 20 74 68
                                                                                                                                                                                                                                                          Data Ascii: var _yt_player={};(function(g){var window=this;/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC All Rights Reserved. Use of th
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: 2c 20 6d 6f 64 69 66 79 2c 20 6d 65 72 67 65 2c 20 70 75 62 6c 69 73 68 2c 20 64 69 73 74 72 69 62 75 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65
                                                                                                                                                                                                                                                          Data Ascii: , modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: 74 77 61 72 65 20 66 6f 72 20 61 6e 79 20 70 75 72 70 6f 73 65 2c 0a 20 20 20 69 6e 63 6c 75 64 69 6e 67 20 63 6f 6d 6d 65 72 63 69 61 6c 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2c 20 61 6e 64 20 74 6f 20 61 6c 74 65 72 20 69 74 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 69 74 0a 20 20 20 66 72 65 65 6c 79 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 0a 20 20 20 31 2e 20 54 68 65 20 6f 72 69 67 69 6e 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6d 69 73 72 65 70 72 65 73 65 6e 74 65 64 3b 20 79 6f 75 20 6d 75 73 74 20 6e 6f 74 0a 20 20 20 20 20 20 63 6c 61 69 6d 20 74 68 61 74 20 79 6f 75 20 77 72 6f 74 65 20 74 68 65 20 6f 72
                                                                                                                                                                                                                                                          Data Ascii: tware for any purpose, including commercial applications, and to alter it and redistribute it freely, subject to the following restrictions: 1. The origin of this software must not be misrepresented; you must not claim that you wrote the or
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 0a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41
                                                                                                                                                                                                                                                          Data Ascii: ftware is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF A
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: 2c 55 64 2c 59 64 2c 4d 63 61 2c 4e 63 61 2c 57 64 2c 4f 63 61 2c 5a 64 2c 52 63 61 2c 24 64 2c 64 65 2c 65 65 2c 66 65 2c 61 65 2c 63 65 2c 62 65 2c 69 65 2c 4c 63 61 2c 6a 65 2c 53 63 61 2c 66 62 2c 6b 65 2c 6c 65 2c 56 64 2c 58 64 2c 6d 65 2c 56 63 61 2c 6e 65 2c 6f 65 2c 57 63 61 2c 69 62 2c 70 65 2c 72 65 2c 73 65 2c 74 65 2c 75 65 2c 76 65 2c 77 65 2c 58 63 61 2c 78 65 2c 59 63 61 2c 79 65 2c 5a 63 61 2c 41 65 2c 7a 65 2c 42 65 2c 43 65 2c 44 65 2c 45 65 2c 46 65 2c 24 63 61 2c 62 64 61 2c 49 65 2c 63 64 61 2c 64 64 61 2c 4a 65 2c 4b 65 2c 4e 65 2c 66 64 61 2c 67 64 61 2c 4f 65 2c 6b 64 61 2c 6e 64 61 2c 68 64 61 2c 6d 64 61 2c 6c 64 61 2c 6a 64 61 2c 69 64 61 2c 6f 64 61 2c 50 65 2c 70 64 61 2c 53 65 2c 54 65 2c 72 64 61 2c 57 65 2c 74 64 61 2c 58
                                                                                                                                                                                                                                                          Data Ascii: ,Ud,Yd,Mca,Nca,Wd,Oca,Zd,Rca,$d,de,ee,fe,ae,ce,be,ie,Lca,je,Sca,fb,ke,le,Vd,Xd,me,Vca,ne,oe,Wca,ib,pe,re,se,te,ue,ve,we,Xca,xe,Yca,ye,Zca,Ae,ze,Be,Ce,De,Ee,Fe,$ca,bda,Ie,cda,dda,Je,Ke,Ne,fda,gda,Oe,kda,nda,hda,mda,lda,jda,ida,oda,Pe,pda,Se,Te,rda,We,tda,X
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: 61 2c 68 68 61 2c 72 6b 2c 6a 68 61 2c 73 6b 2c 69 68 61 2c 71 6b 2c 70 6b 2c 75 6b 2c 6d 68 61 2c 77 6b 2c 76 6b 2c 42 6b 2c 43 6b 2c 45 6b 2c 70 68 61 2c 44 6b 2c 48 6b 2c 71 68 61 2c 49 6b 2c 6e 68 61 2c 74 68 61 2c 75 68 61 2c 76 68 61 2c 4c 6b 2c 4d 6b 2c 4e 6b 2c 77 68 61 2c 4f 6b 2c 50 6b 2c 51 6b 2c 52 6b 2c 78 68 61 2c 53 6b 2c 56 6b 2c 57 6b 2c 79 68 61 2c 7a 68 61 2c 58 6b 2c 41 68 61 2c 4c 6a 2c 44 68 61 2c 45 68 61 2c 46 68 61 2c 47 68 61 2c 42 68 61 2c 59 6b 2c 5a 6b 2c 24 6b 2c 61 6c 2c 49 68 61 2c 63 6c 2c 62 6c 2c 4a 68 61 2c 4b 68 61 2c 4c 68 61 2c 67 6c 2c 4d 68 61 2c 68 6c 2c 69 6c 2c 4e 68 61 2c 4f 68 61 2c 6a 6c 2c 51 68 61 2c 6b 6c 2c 50 68 61 2c 52 68 61 2c 53 68 61 2c 54 68 61 2c 6c 6c 2c 6d 6c 2c 6e 6c 2c 6f 6c 2c 70 6c 2c 71 6c
                                                                                                                                                                                                                                                          Data Ascii: a,hha,rk,jha,sk,iha,qk,pk,uk,mha,wk,vk,Bk,Ck,Ek,pha,Dk,Hk,qha,Ik,nha,tha,uha,vha,Lk,Mk,Nk,wha,Ok,Pk,Qk,Rk,xha,Sk,Vk,Wk,yha,zha,Xk,Aha,Lj,Dha,Eha,Fha,Gha,Bha,Yk,Zk,$k,al,Iha,cl,bl,Jha,Kha,Lha,gl,Mha,hl,il,Nha,Oha,jl,Qha,kl,Pha,Rha,Sha,Tha,ll,ml,nl,ol,pl,ql
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: 2c 24 6c 61 2c 67 70 2c 6a 70 2c 61 6d 61 2c 6b 70 2c 6d 70 2c 6e 70 2c 62 6d 61 2c 63 6d 61 2c 64 6d 61 2c 75 70 2c 65 6d 61 2c 66 6d 61 2c 44 70 2c 67 6d 61 2c 0a 69 6d 61 2c 45 70 2c 6a 6d 61 2c 6b 6d 61 2c 71 6d 61 2c 6d 6d 61 2c 49 70 2c 4a 70 2c 4b 70 2c 4d 70 2c 4e 70 2c 76 6d 61 2c 4f 70 2c 50 70 2c 51 70 2c 78 6d 61 2c 54 70 2c 79 6d 61 2c 7a 6d 61 2c 55 70 2c 42 6d 61 2c 57 70 2c 58 70 2c 59 70 2c 5a 70 2c 43 6d 61 2c 24 70 2c 62 71 2c 63 71 2c 64 71 2c 65 71 2c 44 6d 61 2c 67 71 2c 68 71 2c 69 71 2c 6a 71 2c 6b 71 2c 6c 71 2c 45 6d 61 2c 46 6d 61 2c 47 6d 61 2c 48 6d 61 2c 49 6d 61 2c 4a 6d 61 2c 6d 71 2c 4b 6d 61 2c 74 71 2c 4c 6d 61 2c 4d 6d 61 2c 4e 6d 61 2c 75 71 2c 77 71 2c 78 71 2c 79 71 2c 42 71 2c 43 71 2c 44 71 2c 50 6d 61 2c 47 71 2c
                                                                                                                                                                                                                                                          Data Ascii: ,$la,gp,jp,ama,kp,mp,np,bma,cma,dma,up,ema,fma,Dp,gma,ima,Ep,jma,kma,qma,mma,Ip,Jp,Kp,Mp,Np,vma,Op,Pp,Qp,xma,Tp,yma,zma,Up,Bma,Wp,Xp,Yp,Zp,Cma,$p,bq,cq,dq,eq,Dma,gq,hq,iq,jq,kq,lq,Ema,Fma,Gma,Hma,Ima,Jma,mq,Kma,tq,Lma,Mma,Nma,uq,wq,xq,yq,Bq,Cq,Dq,Pma,Gq,
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: 2c 62 72 61 2c 51 76 2c 64 72 61 2c 54 76 2c 53 76 2c 56 76 2c 57 76 2c 58 76 2c 65 72 61 2c 59 76 2c 24 76 2c 66 72 61 2c 62 77 2c 64 77 2c 65 77 2c 67 72 61 2c 68 72 61 2c 69 72 61 2c 6a 72 61 2c 66 77 2c 68 77 2c 6b 72 61 2c 69 77 2c 6a 77 2c 6b 77 2c 6d 72 61 2c 6c 77 2c 6d 77 2c 6e 72 61 2c 6f 77 2c 72 77 2c 71 77 2c 70 77 2c 74 77 2c 75 77 2c 71 72 61 2c 77 72 61 2c 79 72 61 2c 76 72 61 2c 75 72 61 2c 78 72 61 2c 78 77 2c 41 77 2c 41 72 61 2c 7a 72 61 2c 46 77 2c 47 77 2c 70 72 61 2c 4a 72 61 2c 4d 77 2c 49 72 61 2c 4d 72 61 2c 48 72 61 2c 0a 77 77 2c 4e 77 2c 45 77 2c 4b 77 2c 4b 72 61 2c 43 77 2c 73 72 61 2c 72 72 61 2c 74 72 61 2c 7a 77 2c 47 72 61 2c 52 77 2c 54 72 61 2c 53 72 61 2c 53 77 2c 56 72 61 2c 57 72 61 2c 58 72 61 2c 55 77 2c 59 72 61
                                                                                                                                                                                                                                                          Data Ascii: ,bra,Qv,dra,Tv,Sv,Vv,Wv,Xv,era,Yv,$v,fra,bw,dw,ew,gra,hra,ira,jra,fw,hw,kra,iw,jw,kw,mra,lw,mw,nra,ow,rw,qw,pw,tw,uw,qra,wra,yra,vra,ura,xra,xw,Aw,Ara,zra,Fw,Gw,pra,Jra,Mw,Ira,Mra,Hra,ww,Nw,Ew,Kw,Kra,Cw,sra,rra,tra,zw,Gra,Rw,Tra,Sra,Sw,Vra,Wra,Xra,Uw,Yra
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: 43 2c 4b 76 61 2c 4c 76 61 2c 65 43 2c 4a 76 61 2c 66 43 2c 4f 76 61 2c 67 43 2c 68 43 2c 69 43 2c 6a 43 2c 6b 43 2c 6c 43 2c 6d 43 2c 6e 43 2c 6f 43 2c 70 43 2c 71 43 2c 72 43 2c 73 43 2c 74 43 2c 75 43 2c 76 43 2c 77 43 2c 78 43 2c 79 43 2c 7a 43 2c 41 43 2c 42 43 2c 43 43 2c 44 43 2c 45 43 2c 46 43 2c 47 43 2c 48 43 2c 49 43 2c 4a 43 2c 4b 43 2c 4c 43 2c 4d 43 2c 4e 43 2c 4f 43 2c 50 43 2c 51 43 2c 52 43 2c 53 43 2c 54 43 2c 55 43 2c 56 43 2c 57 43 2c 58 43 2c 59 43 2c 5a 43 2c 24 43 2c 61 44 2c 62 44 2c 63 44 2c 64 44 2c 65 44 2c 66 44 2c 67 44 2c 68 44 2c 69 44 2c 6a 44 2c 6b 44 2c 6c 44 2c 6d 44 2c 6e 44 2c 6f 44 2c 70 44 2c 71 44 2c 72 44 2c 73 44 2c 74 44 2c 75 44 2c 76 44 2c 77 44 2c 79 44 2c 7a 44 2c 51 76 61 2c 41 44 2c 5a 2c 42 44 2c 78 44 2c
                                                                                                                                                                                                                                                          Data Ascii: C,Kva,Lva,eC,Jva,fC,Ova,gC,hC,iC,jC,kC,lC,mC,nC,oC,pC,qC,rC,sC,tC,uC,vC,wC,xC,yC,zC,AC,BC,CC,DC,EC,FC,GC,HC,IC,JC,KC,LC,MC,NC,OC,PC,QC,RC,SC,TC,UC,VC,WC,XC,YC,ZC,$C,aD,bD,cD,dD,eD,fD,gD,hD,iD,jD,kD,lD,mD,nD,oD,pD,qD,rD,sD,tD,uD,vD,wD,yD,zD,Qva,AD,Z,BD,xD,
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: 4e 79 61 2c 41 49 2c 50 79 61 2c 43 49 2c 44 49 2c 52 79 61 2c 51 79 61 2c 53 79 61 2c 54 79 61 2c 55 79 61 2c 46 49 2c 47 49 2c 48 49 2c 56 79 61 2c 57 79 61 2c 58 79 61 2c 59 79 61 2c 5a 79 61 2c 24 79 61 2c 61 7a 61 2c 62 7a 61 2c 63 7a 61 2c 64 7a 61 2c 4a 49 2c 4b 49 2c 65 7a 61 2c 66 7a 61 2c 4c 49 2c 4d 49 2c 67 7a 61 2c 4e 49 2c 4f 49 2c 51 49 2c 68 7a 61 2c 52 49 2c 53 49 2c 54 49 2c 69 7a 61 2c 55 49 2c 6a 7a 61 2c 56 49 2c 6b 7a 61 2c 57 49 2c 6c 7a 61 2c 6d 7a 61 2c 58 49 2c 6e 7a 61 2c 6f 7a 61 2c 70 7a 61 2c 59 49 2c 5a 49 2c 24 49 2c 61 4a 2c 62 4a 2c 71 7a 61 2c 72 7a 61 2c 63 4a 2c 64 4a 2c 65 4a 2c 73 7a 61 2c 66 4a 2c 67 4a 2c 68 4a 2c 74 7a 61 2c 75 7a 61 2c 69 4a 2c 76 7a 61 2c 6a 4a 2c 6b 4a 2c 6c 4a 2c 6d 4a 2c 71 77 61 2c 77 7a 61
                                                                                                                                                                                                                                                          Data Ascii: Nya,AI,Pya,CI,DI,Rya,Qya,Sya,Tya,Uya,FI,GI,HI,Vya,Wya,Xya,Yya,Zya,$ya,aza,bza,cza,dza,JI,KI,eza,fza,LI,MI,gza,NI,OI,QI,hza,RI,SI,TI,iza,UI,jza,VI,kza,WI,lza,mza,XI,nza,oza,pza,YI,ZI,$I,aJ,bJ,qza,rza,cJ,dJ,eJ,sza,fJ,gJ,hJ,tza,uza,iJ,vza,jJ,kJ,lJ,mJ,qwa,wza


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          120192.168.2.450048142.250.185.1184431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC796OUTGET /vi/870mB1heKKQ/sd2.jpg?sqp=-oaymwEoCIAFEOAD8quKqQMcGADwAQH4Ac4FgAKoCIoCDAgAEAEYEyBKKH8wDw==&rs=AOn4CLDJiQVxIH7gf0MImXFJTrVwy8aZ1g HTTP/1.1
                                                                                                                                                                                                                                                          Host: i.ytimg.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC638INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Content-Length: 10545
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:36 GMT
                                                                                                                                                                                                                                                          Expires: Fri, 15 Nov 2024 16:49:36 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                          ETag: "0"
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC740INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 0a 0d 07 07 13 0d 10 08 0e 10 0d 0d 0d 10 0d 0a 10 0d 0d 0d 0d 11 1a 13 12 11 0e 10 10 14 24 22 1b 15 17 20 17 10 10 1c 37 1d 20 25 28 34 28 28 13 1b 2e 31 2c 26 30 22 27 28 26 01 09 09 09 0d 0c 0d 18 0e 0e 18 26 1e 1d 1d 2c 26 32 2b 26 26 28 32 27 27 32 30 2f 26 26 26 27 28 26 26 26 32 26 26 27 26 28 26 27 2a 26 26 26 29 26 26 26 26 32 26 26 26 2d 26 26 32 2d 26 2d 2d ff c0 00 11 08 01 e0 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 06 07 08 ff c4 00 3e 10 01 00 02 01 02 02 06 07 07 02 05 05 00 03 00 00 00 01 02 03 04 11 05 12 13 21 31 33 61 71 06 14 41 51 53 91 93 15 16 22 32 81 a2 d1 07 a1 52
                                                                                                                                                                                                                                                          Data Ascii: JFIF$" 7 %(4((.1,&0"'(&&,&2+&&(2''20/&&&'(&&&2&&'&(&'*&&&)&&&&2&&&-&&2-&--">!13aqAQS"2R
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: d5 46 f8 ad 1e 40 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea e8 7b a8 fd 56 15 f4 3d d4 7e ab 00 00 00 00 00 00 00 00 00 00 00 00 24 a6 3d fa e4 1a 44 4c f6 33 c9 64 bd 51 ee 63 a4 a8 23 9a 59 ac c6 c9 7a 48 6d 13 13 ee 04 02 4b 53 db 08 c0 00 00 00 00 00 00 00 00 00 00 04 5a 9e ea de 52 95 16 a7 ba b7 94 83 8e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 ab a1 ee a3 f5 58 57 d0 f7 51 fa ac 00 00 00 00 00 00 00 00 00 00 0c c7 5f 50 37 c7 5d fa db 5a dc bd 5e d6 66 79 61 0c c8 13 33 3d ac 0d a7 1d e2 b1 79 89 e4 9d f9 6d cb 31 59 98 ed da 7b 24 1a 9b 80 25 a5 f7 ea 9e d6 2f 4f 6c 23 dd 35 67 9a 01 08 cd a3 96 76 60 00 00 00 00 00 00 00 00 00 04 5a 9e ea de 52
                                                                                                                                                                                                                                                          Data Ascii: F@{V=~$=DL3dQc#YzHmKSZRXWQ_P7]Z^fya3=ym1Y{$%/Ol#5gv`ZR
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: e3 6e 2b 8b 53 a9 d3 eb 32 69 70 e8 f4 b4 a6 5c da bc 99 2f ea fd 1e 4e ba 4d 36 8e 6b 4c c7 b1 e8 3d 17 fe 9a 69 eb ae 98 e2 f9 b4 79 f8 76 4d 26 5c fa 5b e3 c9 97 93 3f 57 56 5a ed 11 31 cb ed 89 f7 c7 68 3e 5a 3e 85 3e 86 6a b8 87 0d d3 69 38 55 78 76 7b e4 d6 6a 30 d3 57 8a 72 57 2e 48 ac cc cf 49 7b 56 36 c7 58 89 f9 76 28 66 fe 9d 6a a6 91 97 86 ea 74 5a bc 75 cf 8b 4b a8 f5 7b e4 df 4b 97 25 a2 91 37 8b 44 6f 48 99 fc d1 f2 07 8c 1e f3 3f f4 b7 5d 86 da ad 2d 75 5c 3e fc 4b 4b 4b e6 be 97 1e 5c 96 cb 6c 35 ed be f3 11 11 3e dd bf d1 e0 c0 00 00 00 00 00 00 45 a9 ee ad e5 29 51 6a 7b ab 79 48 38 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a ba 1e ea 3f 55 85 7d 0f 75 1f aa c0 00 00 00 00 00 00 0f 7b aa
                                                                                                                                                                                                                                                          Data Ascii: n+S2ip\/NM6kL=iyvM&\[?WVZ1h>Z>>ji8Uxv{j0WrW.HI{V6Xv(fjtZuK{K%7DoH?]-u\>KKK\l5>E)Qj{yH8:?U}u{
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: e2 0e ee af 45 a7 c5 48 d5 ea a7 2d eb 14 d3 d6 b5 a4 d2 96 de f1 36 eb b6 d3 11 58 88 9f 66 fe 2c 6a 38 56 87 47 8e 75 19 27 2d a9 36 c5 d1 d6 b6 ad 6d 35 bd 66 df 8a 66 27 ae 36 9e ce d0 70 c7 7f ec 6d 15 72 5f 0f 35 ed 78 b5 39 69 19 b1 62 c9 c9 6a c5 b9 bf 1f 55 e7 af 6d a3 67 13 36 3e 8a f6 c7 d7 f8 6d 68 fc 51 cb 6e ae ae b8 f6 48 23 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 63 78 d8 01 5d 16 a7 ba b7 94 a5 94 5a 9e ea de 52 0e 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e ae 87 ba 8f 39 58 57 d0 f7 51 e7 2b 00 9e bd 90 9b 4d a8 c9 a5 c9 4c f8 ba b2 52 62 d5 ea df 69 8f 6a 1a f6 43 20 9e 9a bc d4 a4 62 ac ed 5a df a5 ae d1 1d 57 ec df 7f d1 6a 78 de b2 77 88 e8 eb 13 68 c9 6e 5c 14 af 36 48 9d
                                                                                                                                                                                                                                                          Data Ascii: EH-6Xf,j8VGu'-6m5ff'6pmr_5x9ibjUmg6>mhQnH#cx]ZR89XWQ+MLRbijC bZWjxwhn\6H
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 ab a1 ee a3 ce 56 15 f4 3d d4 79 ca c0 27 af 64 3d 47 a2 5a aa c7 4b a4 9f cd 3b 64 af 8e dd 53 1f e8 f2 f5 ec 84 b8 33 e4 d3 64 ae 6c 33 31 7a ce f1 31 ff 00 3b 19 f0 f7 79 57 22 b7 9a e9 e2 8c 9f 61 f4 7f 57 a6 d3 ea 22 9a be 6a e2 be d5 e9 69 6e 5c 98 6d ec bc 7b 26 3d f1 31 3d 5e 4f 49 c7 78 4d b4 77 9c fc 47 2d 27 05 69 59 ac e2 ac d6 f9 62 66 76 df d9 59 9f 0f ec f9 5e 83 d2 5d 1e a6 b1 1a 99 8c 79 7d bb fe 49 f2 9f 67 ea ed eb 3d 28 c7 ab c3 8b 06 a3 3e 29 c5 86 39 69 ff 00 52 b3 3b 75 ed be dd bb 6f b3 7b 35 51 72 b8 b9 45 71 97 da ae 53 4c 65 93 6c b9 23 25 e6 d1 11 5a cf 5c 44 4f 64 7b 23 7f f7 7c ff 00 8e ea 6b ab d5 de f4 fc 95 da 95 f7 7e 1e df ef bb a9 c5 fd 25 ad eb 3a 7d
                                                                                                                                                                                                                                                          Data Ascii: V=y'd=GZK;dS3dl31z1;yW"aW"jin\m{&=1=^OIxMwG-'iYbfvY^]y}Ig=(>)9iR;uo{5QrEqSLel#%Z\DOd{#|k~%:}
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: ac 45 7b 2d ee ff 00 c7 c1 9f b5 f5 16 b6 5b e5 8c 77 ae 59 8b 5e 97 a4 ce 3e 68 fc b3 58 8d a6 36 8e ae a9 05 bc fc 23 4b a6 c7 6d 46 4b de 6b cd 8b a2 88 a5 77 b4 64 ac da bc db f6 6d b2 4e 3d c3 2b a5 9b ea af 1c b1 92 69 18 6b 4a 44 57 aa b5 e6 b5 a7 d9 ed ea f6 f5 b9 ba 8e 27 a9 d5 d6 69 93 97 69 bd 2f d5 5d b6 9a 44 d6 b5 88 f6 46 d3 d8 ce 5e 29 a8 cf d2 f4 9c b3 5c bc 9c d1 cb f8 62 6b 11 15 b5 7a fa a7 ab b4 14 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 a4 6d 56 c8 f1 df ab 69 ed 48 0d 32 c7 e1 40 97 25 e2 7a 91 02 09 ed 9f d5 0e a3 ba b7 94 a5 9e d9 45 a8 ee ad e5 20 e3 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea e8 7b a8 f3 95 85 7d 0f 75 1e 72 b0 09 a9 3b c6 cd 90 d2 dc bd 69 39 ea
                                                                                                                                                                                                                                                          Data Ascii: E{-[wY^>hX6#KmFKkwdmN=+ikJDW'ii/]DF^)\bkzXmViH2@%zE {}ur;i9
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: 6e 69 8d e2 b6 db 7e 59 db d9 3b 4b db 6b 7d 2f e1 17 b6 a3 88 69 af 82 b9 75 18 f0 e3 e4 c3 c3 32 fa f5 66 22 b5 b7 4b 9e f3 d1 4c 57 6d e2 63 7f 76 ce 57 a4 dc 5b 83 6b b4 b9 ba 2b e1 cb c4 32 67 a6 4a 5f 4d a4 d4 69 26 f8 ff 00 ee b6 b7 1d f6 c5 6c be 34 df af af 70 78 c0 00 00 00 00 00 00 00 00 00 00 00 12 e9 e2 26 dd 6e a7 a9 c4 52 b9 2d 6c 71 cf 1b d6 27 9a 6d 3d 73 1e c8 db b6 1c cd 3f e6 fd 25 d6 b6 bf 2c e3 c7 86 93 6a d2 b1 cb 68 8b 75 5b ae 67 7d bf 54 54 c1 7a 6a ff 00 ca 4f b2 6f 36 9c 74 b6 39 b5 6d 5a 5f 69 b7 e0 b4 ef b4 ce f1 d9 d5 3d 88 eb a0 ad b9 a6 32 63 98 a4 73 5a 76 be d1 1b c4 7b bd f2 b5 1c 6e 6f 7e 6b c5 b6 8c bd 25 76 b4 44 c4 75 c7 2c fb f6 ea db f5 62 9c 4f 15 66 d3 be a3 7b 57 97 79 cb 5e 7a 75 c4 fe 19 db c2 7e 6f 1e ea dc
                                                                                                                                                                                                                                                          Data Ascii: ni~Y;Kk}/iu2f"KLWmcvW[k+2gJ_Mi&l4px&nR-lq'm=s?%,jhu[g}TTzjOo6t9mZ_i=2csZv{no~k%vDu,bOf{Wy^zu~o
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: e3 80 84 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 ab a1 ee a3 ce 56 15 f4 3d d4 7e ab 09 82 5f 4b d3 77 38 ff 00 f0 af fa 42 44 5a 5e e7 1f fe 14 ff 00 48 4a ee 2c ff 00 08 ff 00 21 c5 dc fe 73 fe c8 03 23 18 00 00 00 00 00 00 00 21 d4 e5 e8 71 5b 24 76 c4 75 79 fb 14 f0 ea b2 e0 c7 34 cb be 4c d5 b5 69 db 11 36 e6 ec 9f f5 5d cf 82 ba 98 8a 64 fc b1 31 69 8d a2 62 db 7b 27 75 4d 47 0d ac cc 5b 4f b5 37 9a 73 45 2b 5a c7 54 ef cd e6 ab 7a 2e 71 71 53 f4 b7 66 6d 70 f0 d4 de da fb 63 99 c7 7a 7f d6 de b1 cb 17 89 89 8b 76 5a 25 9b 6b ad 8e b9 3a 4a ff 00 d4 c7 b4 f2 c5 a2 d1 68 9e cd a7 ab fd 1a 67 d0 64 bf e2 8b 5a 72 cd a9 36 b6 d5 ac d6 b5 f6 44 76 24 8d 0c 72 df a4 b5 ad 7b ed bd b6 88 ea 8e c8 88 87 98 9b
                                                                                                                                                                                                                                                          Data Ascii: V=~_Kw8BDZ^HJ,!s#!q[$vuy4Li6]d1ib{'uMG[O7sE+ZTz.qqSfmpczvZ%k:JhgdZr6Dv$r{
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC159INData Raw: df fb 60 f5 cc fe ff 00 db 00 eb 0e 4f ae 67 f7 fe d8 3d 73 3f bf f6 c0 3a c3 93 eb 99 fd ff 00 b6 0f 5c cf ef fd b0 0e b0 e4 fa e6 7f 7f ed 83 d7 33 fb ff 00 6c 03 ac 39 3e b9 9f df fb 60 f5 cc fe ff 00 db 00 eb 0e 4f ae 67 f7 fe d8 3d 73 3f bf f6 c0 3a c3 93 eb 99 fd ff 00 b6 0f 5c cf ef fd b0 0e b3 16 b4 52 37 b6 db 79 ec e5 7a de 7f f1 4f ca 21 15 af 6b ce f6 99 99 f1 9d c1 6f 53 ad e6 8e 4c 7b ed ed 9f 6c f8 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f ff d9
                                                                                                                                                                                                                                                          Data Ascii: `Og=s?:\3l9>`Og=s?:\R7yzO!koSL{l)?


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          121192.168.2.450049104.18.80.2044431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC641OUTGET /embed/v3/counters.gif?key=forms-embed-v2-DEFINITION_SUCCESS&count=1 HTTP/1.1
                                                                                                                                                                                                                                                          Host: forms-na1.hsforms.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1333INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:36 GMT
                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                          vary: origin
                                                                                                                                                                                                                                                          access-control-allow-credentials: false
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          access-control-expose-headers: X-Origin-Hublet
                                                                                                                                                                                                                                                          x-robots-tag: none
                                                                                                                                                                                                                                                          x-envoy-upstream-service-time: 3
                                                                                                                                                                                                                                                          x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                          x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                          x-hubspot-correlation-id: e2fd7ceb-b2e9-47f2-b991-b67c07bc0394
                                                                                                                                                                                                                                                          x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-6c6b56f4b-fsknm
                                                                                                                                                                                                                                                          x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                          x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                          x-request-id: e2fd7ceb-b2e9-47f2-b991-b67c07bc0394
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          Set-Cookie: __cf_bm=SD66HITqVQBWkJwI8fWhk1tKyg3wUZ6qMma4b9WulIU-1731682176-1.0.1.1-cymWU8JLNuqnH7EvaES4taV8x55E1dX4erczVFd3LeFCS29EHoss688QOwjsiN33e9AYZaBtGWBM95UozYrlqQ; path=/; expires=Fri, 15-Nov-24 15:19:36 GMT; domain=.hsforms.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          Set-Cookie: _cfuvid=p34eGvBnkU_OHEuC.Zee3oABi_gVDYH3Ct3e4SoVVBQ-1731682176064-0.0.1.1-604800000; path=/; domain=.hsforms.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e300c7fea0635a0-DFW
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          122192.168.2.450050104.18.80.2044431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:35 UTC637OUTGET /embed/v3/counters.gif?key=forms-embed-v2-RENDER_SUCCESS&count=1 HTTP/1.1
                                                                                                                                                                                                                                                          Host: forms-na1.hsforms.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1333INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:36 GMT
                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                          vary: origin
                                                                                                                                                                                                                                                          access-control-allow-credentials: false
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          access-control-expose-headers: X-Origin-Hublet
                                                                                                                                                                                                                                                          x-robots-tag: none
                                                                                                                                                                                                                                                          x-envoy-upstream-service-time: 3
                                                                                                                                                                                                                                                          x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                          x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                          x-hubspot-correlation-id: e92c2c4a-a3f9-44af-b33d-9cc5b051d9d8
                                                                                                                                                                                                                                                          x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-6c6b56f4b-wk9rw
                                                                                                                                                                                                                                                          x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                          x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                          x-request-id: e92c2c4a-a3f9-44af-b33d-9cc5b051d9d8
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          Set-Cookie: __cf_bm=Uutr38A5CGjYI84GRQl2BxJuivo2kHjqc6vSgGc3txY-1731682176-1.0.1.1-trH9Pl2v4De6SR.5ddEaimtykzA0sWfG4XkwO1hBHSbhlCW2j_zrEL3aGpRQpREK3g81MWW_BL5E.6kNFbFYtQ; path=/; expires=Fri, 15-Nov-24 15:19:36 GMT; domain=.hsforms.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          Set-Cookie: _cfuvid=YGlMgU7_357CHykzgXBgXw3snOgtYrbMdeDaJnqJt2Q-1731682176070-0.0.1.1-604800000; path=/; domain=.hsforms.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e300c7fef50e94e-DFW
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          123192.168.2.450054104.18.80.2044431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC505OUTGET /embed/v3/form/40212532/99c0d47b-0029-472c-9a4a-6e100b6a34b2/json?hs_static_app=forms-embed&hs_static_app_version=1.6227&X-HubSpot-Static-App-Info=forms-embed-1.6227 HTTP/1.1
                                                                                                                                                                                                                                                          Host: forms.hsforms.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1250INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:36 GMT
                                                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          x-origin-hublet: na1
                                                                                                                                                                                                                                                          vary: origin
                                                                                                                                                                                                                                                          access-control-allow-methods: OPTIONS, GET
                                                                                                                                                                                                                                                          access-control-allow-headers: *
                                                                                                                                                                                                                                                          access-control-allow-credentials: false
                                                                                                                                                                                                                                                          access-control-max-age: 180
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          access-control-expose-headers: X-Origin-Hublet
                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                          x-robots-tag: none
                                                                                                                                                                                                                                                          x-envoy-upstream-service-time: 22
                                                                                                                                                                                                                                                          x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                          x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                          x-hubspot-correlation-id: 464f9730-e005-4c72-923f-b914635fa09c
                                                                                                                                                                                                                                                          x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-6c6b56f4b-kzswg
                                                                                                                                                                                                                                                          x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                          x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                          x-request-id: 464f9730-e005-4c72-923f-b914635fa09c
                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                          Set-Cookie: __cf_bm=TJXifvqrdo5pkGjKHRdIwSwj9Of4jh53sLUrHlohQeQ-1731682176-1.0.1.1-vUKaivf3PgBVjJE1wk0D8laKIpgOnGdLoYj5WJ11UFYdmTNMXZIUND5yOdkbX4hRFRIAE.t03U5kqNt8ecG.hQ; path=/; expires=Fri, 15-Nov-24 15:19:36 GMT; domain=.hsforms.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC241INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 4b 70 50 48 76 4e 68 51 4d 76 48 73 46 44 44 73 6d 70 5a 37 68 53 46 68 62 5a 4b 37 38 74 57 55 61 51 55 66 33 37 31 64 5a 78 34 2d 31 37 33 31 36 38 32 31 37 36 31 37 38 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 68 73 66 6f 72 6d 73 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 33 30 30 63 38 30 39 38 31 38 65 39 38 62 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: Set-Cookie: _cfuvid=KpPHvNhQMvHsFDDsmpZ7hSFhbZK78tWUaQUf371dZx4-1731682176178-0.0.1.1-604800000; path=/; domain=.hsforms.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8e300c809818e98b-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1247INData Raw: 66 32 64 0d 0a 7b 22 66 6f 72 6d 22 3a 7b 22 70 6f 72 74 61 6c 49 64 22 3a 34 30 32 31 32 35 33 32 2c 22 67 75 69 64 22 3a 22 39 39 63 30 64 34 37 62 2d 30 30 32 39 2d 34 37 32 63 2d 39 61 34 61 2d 36 65 31 30 30 62 36 61 33 34 62 32 22 2c 22 63 73 73 43 6c 61 73 73 22 3a 22 68 73 2d 66 6f 72 6d 20 73 74 61 63 6b 65 64 22 2c 22 69 6e 6c 69 6e 65 4d 65 73 73 61 67 65 22 3a 22 3c 70 3e 54 68 61 6e 6b 73 20 66 6f 72 20 73 75 62 73 63 72 69 62 69 6e 67 21 3c 2f 70 3e 22 2c 22 72 65 64 69 72 65 63 74 55 72 6c 22 3a 22 22 2c 22 73 75 62 6d 69 74 54 65 78 74 22 3a 22 53 75 62 6d 69 74 22 2c 22 66 6f 72 6d 46 69 65 6c 64 47 72 6f 75 70 73 22 3a 5b 7b 22 66 69 65 6c 64 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 65 6d 61 69 6c 22 2c 22 6c 61 62 65 6c 22 3a 22 22 2c 22
                                                                                                                                                                                                                                                          Data Ascii: f2d{"form":{"portalId":40212532,"guid":"99c0d47b-0029-472c-9a4a-6e100b6a34b2","cssClass":"hs-form stacked","inlineMessage":"<p>Thanks for subscribing!</p>","redirectUrl":"","submitText":"Submit","formFieldGroups":[{"fields":[{"name":"email","label":"","
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1369INData Raw: 6e 69 63 61 74 69 6f 6e 73 20 66 72 6f 6d 20 57 61 6c 6c 65 74 43 6f 6e 6e 65 63 74 2e 5c 22 2c 5c 22 72 65 71 75 69 72 65 64 5c 22 3a 66 61 6c 73 65 7d 5d 2c 5c 22 6c 65 67 69 74 69 6d 61 74 65 49 6e 74 65 72 65 73 74 4c 65 67 61 6c 42 61 73 69 73 5c 22 3a 5c 22 4c 45 47 49 54 49 4d 41 54 45 5f 49 4e 54 45 52 45 53 54 5f 50 51 4c 5c 22 2c 5c 22 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 43 6f 6e 73 65 6e 74 54 65 78 74 5c 22 3a 5c 22 57 61 6c 6c 65 74 43 6f 6e 6e 65 63 74 20 69 73 20 63 6f 6d 6d 69 74 74 65 64 20 74 6f 20 70 72 6f 74 65 63 74 69 6e 67 20 61 6e 64 20 72 65 73 70 65 63 74 69 6e 67 20 79 6f 75 72 20 70 72 69 76 61 63 79 2c 20 61 6e 64 20 77 65 e2 80 99 6c 6c 20 6f 6e 6c 79 20 75 73 65 20 79 6f 75 72 20 70 65 72 73 6f 6e 61 6c 20 69 6e 66 6f 72
                                                                                                                                                                                                                                                          Data Ascii: nications from WalletConnect.\",\"required\":false}],\"legitimateInterestLegalBasis\":\"LEGITIMATE_INTEREST_PQL\",\"communicationConsentText\":\"WalletConnect is committed to protecting and respecting your privacy, and well only use your personal infor
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1276INData Raw: 2c 22 74 68 61 6e 6b 59 6f 75 4d 65 73 73 61 67 65 4a 73 6f 6e 22 3a 22 22 2c 22 74 68 65 6d 65 43 6f 6c 6f 72 22 3a 22 22 2c 22 74 68 65 6d 65 4e 61 6d 65 22 3a 22 63 61 6e 76 61 73 22 2c 22 73 74 79 6c 65 22 3a 22 7b 5c 22 66 6f 6e 74 46 61 6d 69 6c 79 5c 22 3a 5c 22 61 72 69 61 6c 2c 20 68 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 5c 22 2c 5c 22 62 61 63 6b 67 72 6f 75 6e 64 57 69 64 74 68 5c 22 3a 5c 22 31 30 30 25 5c 22 2c 5c 22 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 5c 22 3a 5c 22 74 72 61 6e 73 70 61 72 65 6e 74 5c 22 2c 5c 22 62 6f 72 64 65 72 52 61 64 69 75 73 5c 22 3a 5c 22 30 70 78 5c 22 2c 5c 22 70 61 64 64 69 6e 67 5c 22 3a 5c 22 30 70 78 5c 22 2c 5c 22 6c 61 62 65 6c 54 65 78 74 43 6f 6c 6f 72 5c 22 3a 5c 22 23 32 31
                                                                                                                                                                                                                                                          Data Ascii: ,"thankYouMessageJson":"","themeColor":"","themeName":"canvas","style":"{\"fontFamily\":\"arial, helvetica, sans-serif\",\"backgroundWidth\":\"100%\",\"backgroundColor\":\"transparent\",\"borderRadius\":\"0px\",\"padding\":\"0px\",\"labelTextColor\":\"#21
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          124192.168.2.45005276.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC348OUTGET /blog?_rsc=mlx06 HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC796INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:36 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          Vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /[slug]
                                                                                                                                                                                                                                                          X-Powered-By: Next.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: MISS
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::iad1::f9dmf-1731682176111-64104cb62ac7
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC2372INData Raw: 34 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 73 73 2f 64 33 31 34 63 38 66 37 35 64 36 61 37 66 31 64 2e 63 73 73 22 20 64 61 74 61 2d 70 72 65 63 65 64 65 6e 63 65 3d 22 6e 65 78 74 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66
                                                                                                                                                                                                                                                          Data Ascii: 4000<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/d314c8f75d6a7f1d.css" data-precedence="next"/><link rel="stylesheet" href
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1724INData Raw: 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 52 65 61 64 20 74 68 65 20 6c 61 74 65 73 74 20 66 72 6f 6d 20 52 65 6f 77 6e 20 e2 80 94 20 52 65 6f 77 6e 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 52 65 61 64 20 74 68 65 20 6c 61 74 65 73 74 20 6e 65 77 73 20 61 6e 64 20 73 74 6f 72 69 65 73 20 6f 6e 20 52 65 6f 77 6e 26 23 78 32 37 3b 73 20 41 70 70 4b 69 74 20 61 6e 64 20 57 61 6c 6c 65 74 4b 69 74 2c 20 74 65 63 68 6e 6f 6c 6f 67 79 20 75 70 64 61 74 65 73 2c 20 61 6e 64 20 6d 6f 72 65 20 6f 6e 20 74 68 65 20 52 65 6f 77 6e 20 62 6c 6f 67 2e 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20
                                                                                                                                                                                                                                                          Data Ascii: roperty="og:title" content="Read the latest from Reown Reown"/><meta property="og:description" content="Read the latest news and stories on Reown&#x27;s AppKit and WalletKit, technology updates, and more on the Reown blog."/><meta property="og:image"
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC4744INData Raw: 2d 31 30 2e 30 35 35 20 32 34 2d 32 32 2e 34 35 39 20 32 34 68 2d 35 37 2e 30 38 32 43 38 38 2e 30 35 35 20 34 38 20 37 38 20 33 37 2e 32 35 35 20 37 38 20 32 34 5a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 31 34 38 2e 31 30 36 20 32 39 2e 38 37 34 56 31 38 2e 37 38 36 68 31 2e 39 35 38 76 31 2e 36 37 32 63 2e 37 30 34 2d 31 2e 32 33 32 20 32 2e 31 33 34 2d 31 2e 39 35 38 20 33 2e 37 31 38 2d 31 2e 39 35 38 20 32 2e 33 39 38 20 30 20 34 2e 30 37 20 31 2e 35 31 38 20 34 2e 30 37 20 34 2e 34 36 36 76 36 2e 39 30 38 68 2d 31 2e 39 33 36 76 2d 36 2e 37 39 38 63 30 2d 31 2e 39 33 36 2d 31 2e 31 2d 32 2e 39 34 38 2d 32 2e 37 30 36 2d 32 2e 39 34 38 2d 31 2e 37 33 38 20 30 2d 33 2e 31 34 36 20 31 2e 33 38 36 2d
                                                                                                                                                                                                                                                          Data Ascii: -10.055 24-22.459 24h-57.082C88.055 48 78 37.255 78 24Z"></path><path fill="#fff" d="M148.106 29.874V18.786h1.958v1.672c.704-1.232 2.134-1.958 3.718-1.958 2.398 0 4.07 1.518 4.07 4.466v6.908h-1.936v-6.798c0-1.936-1.1-2.948-2.706-2.948-1.738 0-3.146 1.386-
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC5930INData Raw: 5f 79 4e 5a 4b 33 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 77 69 70 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 77 69 70 65 72 2d 73 6c 69 64 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 72 69 64 20 75 6e 64 65 66 69 6e 65 64 20 70 6f 73 74 54 65 61 73 65 72 5f 63 6f 6e 74 61 69 6e 65 72 2d 2d 77 69 64 65 5f 5f 67 4a 67 4e 30 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 75 6e 64 65 64 20 70 6f 73 74 54 65 61 73 65 72 5f 63 6f 6e 74 65 6e 74 5f 5f 66 62 42 7a 4b 20 70 6f 73 74 54 65 61 73 65 72 5f 63 6f 6e 74 65 6e 74 2d 2d 77 69 64 65 5f 5f 58 4e 4b 74 7a 20 74 68 65 6d 65 2d 2d 67 72 65 79 31 20 63 61 72 64 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 4e 76 5f 35
                                                                                                                                                                                                                                                          Data Ascii: _yNZK3"><div class="swiper"><div class="swiper-wrapper"><div class="swiper-slide"><div class="grid undefined postTeaser_container--wide__gJgN0"><div class="rounded postTeaser_content__fbBzK postTeaser_content--wide__XNKtz theme--grey1 card_container__Nv_5
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1620INData Raw: 5f 6e 65 78 74 2f 69 6d 61 67 65 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 64 6e 2e 73 61 6e 69 74 79 2e 69 6f 25 32 46 69 6d 61 67 65 73 25 32 46 75 76 79 31 30 70 35 62 25 32 46 70 72 6f 64 75 63 74 69 6f 6e 25 32 46 66 65 66 62 66 38 64 35 30 33 62 64 65 32 32 63 34 32 37 32 30 61 37 30 37 37 32 62 37 34 37 61 66 61 35 62 62 66 35 33 2d 33 38 34 30 78 32 31 36 30 2e 70 6e 67 26 61 6d 70 3b 77 3d 34 38 26 61 6d 70 3b 71 3d 31 30 30 20 34 38 77 2c 20 2f 5f 6e 65 78 74 2f 69 6d 61 67 65 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 64 6e 2e 73 61 6e 69 74 79 2e 69 6f 25 32 46 69 6d 61 67 65 73 25 32 46 75 76 79 31 30 70 35 62 25 32 46 70 72 6f 64 75 63 74 69 6f 6e 25 32 46 66 65 66 62 66 38 64 35 30 33 62 64 65 32 32 63 34
                                                                                                                                                                                                                                                          Data Ascii: _next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2Ffefbf8d503bde22c42720a70772b747afa5bbf53-3840x2160.png&amp;w=48&amp;q=100 48w, /_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2Ffefbf8d503bde22c4
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC4096INData Raw: 34 30 30 30 0d 0a 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 64 6e 2e 73 61 6e 69 74 79 2e 69 6f 25 32 46 69 6d 61 67 65 73 25 32 46 75 76 79 31 30 70 35 62 25 32 46 70 72 6f 64 75 63 74 69 6f 6e 25 32 46 66 65 66 62 66 38 64 35 30 33 62 64 65 32 32 63 34 32 37 32 30 61 37 30 37 37 32 62 37 34 37 61 66 61 35 62 62 66 35 33 2d 33 38 34 30 78 32 31 36 30 2e 70 6e 67 26 61 6d 70 3b 77 3d 31 32 30 30 26 61 6d 70 3b 71 3d 31 30 30 20 31 32 30 30 77 2c 20 2f 5f 6e 65 78 74 2f 69 6d 61 67 65 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 64 6e 2e 73 61 6e 69 74 79 2e 69 6f 25 32 46 69 6d 61 67 65 73 25 32 46 75 76 79 31 30 70 35 62 25 32 46 70 72 6f 64 75 63 74 69 6f 6e 25 32 46 66 65 66 62 66 38 64 35 30 33 62 64 65 32 32 63 34 32 37 32 30
                                                                                                                                                                                                                                                          Data Ascii: 4000l=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2Ffefbf8d503bde22c42720a70772b747afa5bbf53-3840x2160.png&amp;w=1200&amp;q=100 1200w, /_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2Ffefbf8d503bde22c42720
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC10674INData Raw: 5f 6e 65 78 74 2f 69 6d 61 67 65 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 64 6e 2e 73 61 6e 69 74 79 2e 69 6f 25 32 46 69 6d 61 67 65 73 25 32 46 75 76 79 31 30 70 35 62 25 32 46 70 72 6f 64 75 63 74 69 6f 6e 25 32 46 34 33 34 36 34 62 35 37 65 33 66 35 33 66 63 36 63 38 33 30 39 34 62 63 61 62 32 36 65 37 37 64 35 36 62 36 30 31 36 30 2d 32 34 30 30 78 31 32 36 30 2e 70 6e 67 26 61 6d 70 3b 77 3d 31 32 30 30 26 61 6d 70 3b 71 3d 31 30 30 20 31 32 30 30 77 2c 20 2f 5f 6e 65 78 74 2f 69 6d 61 67 65 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 64 6e 2e 73 61 6e 69 74 79 2e 69 6f 25 32 46 69 6d 61 67 65 73 25 32 46 75 76 79 31 30 70 35 62 25 32 46 70 72 6f 64 75 63 74 69 6f 6e 25 32 46 34 33 34 36 34 62 35 37 65 33 66 35 33
                                                                                                                                                                                                                                                          Data Ascii: _next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2F43464b57e3f53fc6c83094bcab26e77d56b60160-2400x1260.png&amp;w=1200&amp;q=100 1200w, /_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2F43464b57e3f53
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1620INData Raw: 64 30 33 33 66 62 30 35 37 61 2d 32 38 38 30 78 31 36 32 30 2e 70 6e 67 26 61 6d 70 3b 77 3d 33 32 26 61 6d 70 3b 71 3d 31 30 30 20 33 32 77 2c 20 2f 5f 6e 65 78 74 2f 69 6d 61 67 65 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 64 6e 2e 73 61 6e 69 74 79 2e 69 6f 25 32 46 69 6d 61 67 65 73 25 32 46 75 76 79 31 30 70 35 62 25 32 46 70 72 6f 64 75 63 74 69 6f 6e 25 32 46 62 64 35 36 31 33 66 34 38 61 30 32 64 32 32 30 34 64 35 33 36 32 65 64 38 30 61 31 35 32 64 30 33 33 66 62 30 35 37 61 2d 32 38 38 30 78 31 36 32 30 2e 70 6e 67 26 61 6d 70 3b 77 3d 34 38 26 61 6d 70 3b 71 3d 31 30 30 20 34 38 77 2c 20 2f 5f 6e 65 78 74 2f 69 6d 61 67 65 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 64 6e 2e 73 61 6e 69 74 79 2e 69 6f 25 32 46
                                                                                                                                                                                                                                                          Data Ascii: d033fb057a-2880x1620.png&amp;w=32&amp;q=100 32w, /_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2Fbd5613f48a02d2204d5362ed80a152d033fb057a-2880x1620.png&amp;w=48&amp;q=100 48w, /_next/image?url=https%3A%2F%2Fcdn.sanity.io%2F
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          125192.168.2.45005876.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC344OUTGET /?_rsc=mlx06 HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC810INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Age: 22
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                          Content-Length: 188279
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:13 GMT
                                                                                                                                                                                                                                                          Etag: "pe7onr5jmp417z"
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          Vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /
                                                                                                                                                                                                                                                          X-Powered-By: Next.js
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::iad1::bp8lr-1731682176334-53baaaa1bf07
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC2372INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 73 73 2f 64 33 31 34 63 38 66 37 35 64 36 61 37 66 31 64 2e 63 73 73 22 20 64 61 74 61 2d 70 72 65 63 65 64 65 6e 63 65 3d 22 6e 65 78 74 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 5f 6e 65
                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/d314c8f75d6a7f1d.css" data-precedence="next"/><link rel="stylesheet" href="/_ne
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC744INData Raw: 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 52 65 6f 77 6e 20 67 69 76 65 73 20 64 65 76 65 6c 6f 70 65 72 73 20 74 68 65 20 74 6f 6f 6c 73 20 74 6f 20 62 75 69 6c 64 20 75 73 65 72 20 65 78 70 65 72 69 65 6e 63 65 73 20 74 68 61 74 20 6d 61 6b 65 20 64 69 67 69 74 61 6c 20 6f 77 6e 65 72 73 68 69 70 20 65 66 66 6f 72 74 6c 65 73 73 2c 20 69 6e 74 75 69 74 69 76 65 2c 20 61 6e 64 20 73 65 63 75 72 65 2e 20 45 78 70 6c 6f 72 65 20 6e 6f 77 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 61 6e 69 74 79 2e 69 6f 2f 69 6d 61 67 65 73 2f 75 76 79 31 30 70 35 62 2f 70 72 6f 64 75 63 74
                                                                                                                                                                                                                                                          Data Ascii: eta property="og:description" content="Reown gives developers the tools to build user experiences that make digital ownership effortless, intuitive, and secure. Explore now"/><meta property="og:image" content="https://cdn.sanity.io/images/uvy10p5b/product
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC4744INData Raw: 65 37 37 64 35 36 62 36 30 31 36 30 2d 32 34 30 30 78 31 32 36 30 2e 70 6e 67 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 34 38 78 34 38 22 2f 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 6f 6c 79 66 69 6c 6c 73 2d 37 38 63 39 32 66 61 63 37 61 61 38 66 64 64 38 2e 6a 73 22 20 6e 6f 4d 6f 64 75 6c 65 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 22 3e 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 70 61 67 65 2d 70 61 64 64 69 6e 67 20 68 65 61 64 65 72 53 63 72 6f 6c 6c 50 72 6f 76 69 64
                                                                                                                                                                                                                                                          Data Ascii: e77d56b60160-2400x1260.png"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="48x48"/><script src="/_next/static/chunks/polyfills-78c92fac7aa8fdd8.js" noModule=""></script></head><body class=""><header class="page-padding headerScrollProvid
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC5930INData Raw: 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 63 61 6e 76 61 73 20 73 74 79 6c 65 3d 22 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 30 22 3e 3c 2f 63 61 6e 76 61 73 3e 3c 2f 64 69 76 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 69 67 61 74 69 6f 6e 43 6f 6c 6c 61 70 73 69 62 6c 65 5f 69 74 65 6d 5f 5f 77 6f 44 51 77 20 20 70 61 72 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 69 67 61 74 69 6f 6e 49 74 65 6d 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 6c 6e 64 46 58 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 20 62 75 74 74 6f 6e 2d 2d 6c 61 72 67 65 20 62 75
                                                                                                                                                                                                                                                          Data Ascii: " style="width:100%;height:100%"><canvas style="vertical-align:top;width:0;height:0"></canvas></div></a></div></div></li><li class="navigationCollapsible_item__woDQw parent"><div class="navigationItem_container__lndFX"><div class="button button--large bu
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC7116INData Raw: 48 32 38 2e 33 37 34 6c 32 30 2e 39 34 20 32 30 2e 39 34 2d 31 2e 34 31 33 20 31 2e 34 31 35 4c 32 37 20 32 38 2e 34 35 35 56 35 30 68 2d 32 56 32 35 68 32 35 76 32 5a 4d 32 37 20 39 39 2e 35 34 36 6c 32 30 2e 39 2d 32 30 2e 39 30 31 20 31 2e 34 31 35 20 31 2e 34 31 34 4c 32 38 2e 33 37 35 20 31 30 31 48 35 30 76 32 48 32 35 56 37 38 68 32 76 32 31 2e 35 34 36 5a 4d 37 38 20 32 37 68 32 31 2e 36 32 36 6c 2d 32 30 2e 39 34 20 32 30 2e 39 34 20 31 2e 34 31 33 20 31 2e 34 31 35 4c 31 30 31 20 32 38 2e 34 35 35 56 35 30 68 32 56 32 35 48 37 38 76 32 5a 6d 32 33 20 37 32 2e 35 34 36 4c 38 30 2e 31 20 37 38 2e 36 34 35 6c 2d 31 2e 34 31 35 20 31 2e 34 31 34 4c 39 39 2e 36 32 35 20 31 30 31 48 37 38 76 32 68 32 35 56 37 38 68 2d 32 76 32 31 2e 35 34 36 5a 22 20
                                                                                                                                                                                                                                                          Data Ascii: H28.374l20.94 20.94-1.413 1.415L27 28.455V50h-2V25h25v2ZM27 99.546l20.9-20.901 1.415 1.414L28.375 101H50v2H25V78h2v21.546ZM78 27h21.626l-20.94 20.94 1.413 1.415L101 28.455V50h2V25H78v2Zm23 72.546L80.1 78.645l-1.415 1.414L99.625 101H78v2h25V78h-2v21.546Z"
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC8302INData Raw: 70 72 6f 64 75 63 74 69 6f 6e 2f 31 36 64 65 63 39 35 37 37 34 35 36 34 33 62 32 65 62 65 61 33 64 62 35 62 35 65 31 63 33 32 61 35 32 33 32 30 65 64 35 2d 31 35 35 78 33 32 2e 73 76 67 22 2f 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 73 5f 6c 6f 67 6f 73 5f 5f 69 74 65 6d 5f 5f 66 35 67 4e 79 22 3e 3c 69 6d 67 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 77 69 64 74 68 3d 22 31 35 33 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79 6e 63 22 20 64 61 74 61 2d 6e 69 6d 67 3d 22 31 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 6f 62 6a 65 63 74 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 20 35 30 25 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 61 6e 69 74 79
                                                                                                                                                                                                                                                          Data Ascii: production/16dec957745643b2ebea3db5b5e1c32a52320ed5-155x32.svg"/></li><li class="logos_logos__item__f5gNy"><img loading="lazy" width="153" height="32" decoding="async" data-nimg="1" style="color:transparent;object-position:50% 50%" src="https://cdn.sanity
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC6676INData Raw: 70 72 6f 64 75 63 74 69 6f 6e 25 32 46 64 36 30 33 65 64 64 65 38 35 64 63 31 32 37 32 30 62 34 66 33 63 66 36 35 34 65 63 36 34 63 39 35 34 36 62 65 63 38 30 2d 31 30 36 36 78 32 31 31 37 2e 70 6e 67 26 61 6d 70 3b 77 3d 32 35 36 26 61 6d 70 3b 71 3d 31 30 30 20 32 35 36 77 2c 20 2f 5f 6e 65 78 74 2f 69 6d 61 67 65 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 64 6e 2e 73 61 6e 69 74 79 2e 69 6f 25 32 46 69 6d 61 67 65 73 25 32 46 75 76 79 31 30 70 35 62 25 32 46 70 72 6f 64 75 63 74 69 6f 6e 25 32 46 64 36 30 33 65 64 64 65 38 35 64 63 31 32 37 32 30 62 34 66 33 63 66 36 35 34 65 63 36 34 63 39 35 34 36 62 65 63 38 30 2d 31 30 36 36 78 32 31 31 37 2e 70 6e 67 26 61 6d 70 3b 77 3d 33 38 34 26 61 6d 70 3b 71 3d 31 30 30 20 33 38 34 77 2c 20
                                                                                                                                                                                                                                                          Data Ascii: production%2Fd603edde85dc12720b4f3cf654ec64c9546bec80-1066x2117.png&amp;w=256&amp;q=100 256w, /_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2Fd603edde85dc12720b4f3cf654ec64c9546bec80-1066x2117.png&amp;w=384&amp;q=100 384w,
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC10674INData Raw: 65 64 20 74 68 65 6d 65 2d 2d 67 72 65 79 31 20 63 61 72 64 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 4e 76 5f 35 33 20 66 61 6c 73 65 20 66 61 6c 73 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 73 74 54 65 61 73 65 72 5f 63 6f 6e 74 65 6e 74 5f 5f 66 62 42 7a 4b 20 70 6f 73 74 54 65 61 73 65 72 5f 63 6f 6e 74 65 6e 74 2d 2d 64 65 66 61 75 6c 74 5f 5f 48 70 77 36 67 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 73 74 54 65 61 73 65 72 5f 69 6e 66 6f 5f 5f 36 4d 63 34 58 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 73 74 54 65 61 73 65 72 5f 69 6e 66 6f 5f 5f 74 6f 70 5f 5f 32 42 78 48 42 20 66 2d 69 6e 66 6f 22 3e 3c 74 69 6d 65 20 64 61 74 65 54 69 6d 65 3d 22 32 30 32 34 2d 30 39 2d 31 36 54 31 30 3a 30 30 3a 30 30 2e 30 30 30 5a 22 3e 30 39 2e 31
                                                                                                                                                                                                                                                          Data Ascii: ed theme--grey1 card_container__Nv_53 false false"><div class="postTeaser_content__fbBzK postTeaser_content--default__Hpw6g"><div class="postTeaser_info__6Mc4X"><div class="postTeaser_info__top__2BxHB f-info"><time dateTime="2024-09-16T10:00:00.000Z">09.1
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC11860INData Raw: 31 36 30 2e 70 6e 67 26 61 6d 70 3b 77 3d 36 34 30 26 61 6d 70 3b 71 3d 31 30 30 20 36 34 30 77 2c 20 2f 5f 6e 65 78 74 2f 69 6d 61 67 65 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 64 6e 2e 73 61 6e 69 74 79 2e 69 6f 25 32 46 69 6d 61 67 65 73 25 32 46 75 76 79 31 30 70 35 62 25 32 46 70 72 6f 64 75 63 74 69 6f 6e 25 32 46 66 65 66 62 66 38 64 35 30 33 62 64 65 32 32 63 34 32 37 32 30 61 37 30 37 37 32 62 37 34 37 61 66 61 35 62 62 66 35 33 2d 33 38 34 30 78 32 31 36 30 2e 70 6e 67 26 61 6d 70 3b 77 3d 37 35 30 26 61 6d 70 3b 71 3d 31 30 30 20 37 35 30 77 2c 20 2f 5f 6e 65 78 74 2f 69 6d 61 67 65 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 64 6e 2e 73 61 6e 69 74 79 2e 69 6f 25 32 46 69 6d 61 67 65 73 25 32 46 75 76 79 31
                                                                                                                                                                                                                                                          Data Ascii: 160.png&amp;w=640&amp;q=100 640w, /_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy10p5b%2Fproduction%2Ffefbf8d503bde22c42720a70772b747afa5bbf53-3840x2160.png&amp;w=750&amp;q=100 750w, /_next/image?url=https%3A%2F%2Fcdn.sanity.io%2Fimages%2Fuvy1
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC7118INData Raw: 37 30 38 20 33 2e 35 34 32 5a 6d 2d 33 2e 32 35 36 2d 36 2e 37 39 38 68 36 2e 32 37 63 2d 2e 31 35 34 2d 32 2e 32 32 32 2d 31 2e 31 38 38 2d 33 2e 32 35 36 2d 33 2e 30 31 34 2d 33 2e 32 35 36 2d 32 2e 30 30 32 20 30 2d 32 2e 39 39 32 20 31 2e 34 35 32 2d 33 2e 32 35 36 20 33 2e 32 35 36 5a 4d 31 30 30 2e 31 34 38 20 32 39 2e 38 37 34 56 31 38 2e 37 38 36 68 32 2e 30 30 32 76 31 2e 38 37 63 2e 37 30 34 2d 31 2e 32 33 32 20 31 2e 39 31 34 2d 31 2e 38 37 20 33 2e 31 36 38 2d 31 2e 38 37 68 32 2e 36 36 32 76 31 2e 38 37 68 2d 32 2e 38 31 36 63 2d 31 2e 37 36 20 30 2d 33 2e 30 31 34 20 31 2e 31 34 34 2d 33 2e 30 31 34 20 33 2e 33 36 36 76 35 2e 38 35 32 68 2d 32 2e 30 30 32 5a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c
                                                                                                                                                                                                                                                          Data Ascii: 708 3.542Zm-3.256-6.798h6.27c-.154-2.222-1.188-3.256-3.014-3.256-2.002 0-2.992 1.452-3.256 3.256ZM100.148 29.874V18.786h2.002v1.87c.704-1.232 1.914-1.87 3.168-1.87h2.662v1.87h-2.816c-1.76 0-3.014 1.144-3.014 3.366v5.852h-2.002Z"></path></svg></div></div><


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          126192.168.2.450053172.217.18.224431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC563OUTGET /vi/VL10C-WBqD0/sddefault.jpg?sqp=-oaymwEmCIAFEOAD8quKqQMa8AEB-AG-B4AC0AWKAgwIABABGH8gLygtMA8=&rs=AOn4CLAz7SBLS-NQjFlXTEpKXiX34mPyyA HTTP/1.1
                                                                                                                                                                                                                                                          Host: i.ytimg.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC638INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Content-Length: 13514
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:36 GMT
                                                                                                                                                                                                                                                          Expires: Fri, 15 Nov 2024 16:49:36 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                          ETag: "0"
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC740INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 08 08 0a 08 08 0d 09 09 08 08 08 08 08 08 07 08 08 09 0d 07 08 08 08 1d 0e 13 1e 1d 0e 1c 1c 20 24 2e 27 15 18 2c 18 1c 10 20 35 29 2c 30 2a 30 30 30 1f 20 39 3d 35 2b 3c 2e 33 30 2b 01 09 09 09 0d 0b 0d 16 0d 0e 15 26 15 10 15 27 26 26 32 27 32 26 26 26 26 26 32 28 26 26 26 29 26 26 27 26 26 26 26 26 26 32 26 26 32 26 26 33 27 2a 33 26 2a 28 26 29 27 26 26 26 26 26 26 33 30 ff c0 00 11 08 01 e0 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 42 10 00 02 02 01 02 04 03 04 07 07 03 03 02 07 00 00 00 01 02 03 04 05 11 12 13 21 31 06 51 a1 41 52 71 91 14 15 22 32 61 62 92 07 23 81 a2 b1 d1
                                                                                                                                                                                                                                                          Data Ascii: JFIF $.', 5),0*000 9=5+<.30+&'&&2'2&&&&&2(&&&)&&'&&&&&&2&&2&&3'*3&*(&)'&&&&&&30"B!1QARq"2ab#
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: 78 fa 8f ab 3f 3c 7d 4f 49 83 e1 ec cc a8 e4 58 dd 18 74 e2 d9 5d 19 37 ea 17 2c 0a ab c8 69 ed 57 5e bc 4f 67 d3 6e 9e dd 8d 6c bd 2b 37 16 e9 e2 db 45 95 df 5d 92 aa 55 f0 f1 b7 62 8a 6d 2d bb f4 69 f4 f6 31 88 5d 9c 4f ab 3f 3c 7d 47 d5 9f 9e 3e a7 59 e1 e4 28 d5 6f 26 de 5d f2 71 c7 b3 95 2e 0b a5 bf 64 f6 fb 4f e0 6c fd 49 a8 f2 f2 ee 78 77 c6 bc 05 53 ce 73 ad c5 d0 a4 f6 4d a2 6a 99 97 9f fa b3 f3 af 93 1f 56 fe 75 ea 74 01 75 83 67 3f ea df cf 1f 51 f5 6f e7 8f a9 d0 03 58 36 68 7d 5b f9 d7 a9 1f 56 fe 78 fa 9d 00 35 83 67 3f ea df ce 89 fa b7 f3 af 53 7c 0d 60 d9 cf fa b7 f3 c7 e4 c7 d5 bf 9d 7a 9d 00 35 83 67 3f ea df cf 1f 51 f5 6f e7 8f a9 d0 03 58 36 72 ae c1 9d 71 73 dd 49 2e e9 77 48 d3 3b f6 ad e3 3f f6 bf e8 70 59 9a a3 0d 53 39 40 00 cb
                                                                                                                                                                                                                                                          Data Ascii: x?<}OIXt]7,iW^Ognl+7E]Ubm-i1]O?<}G>Y(o&]q.dOlIxwSsMjVutug?QoX6h}[Vx5g?S|`z5g?QoX6rqsI.wH;?pYS9@
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: f4 1f 48 b7 df 97 a0 dc d1 d4 93 e8 fe 0f fa 1c 03 69 e4 db b3 fb 72 ed f8 1a 84 99 cb 51 18 00 06 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a 73 ee ce 61 d4 9a ea c9 2d d1 ca 80 9d 8d 9c 1c 29 65 59 cb 4a 5b 46 16 5d 73 8a dd c6 88 c5 b6 fe 49 98 99 c4 65 de 23 3e 21 ab bf f6 07 d1 ff 00 68 7e 14 95 31 a3 3f 1a af fd 2d 38 f5 d1 91 5d 7b 7e e1 2e d2 db cb af 53 95 e0 ef 00 d9 e2 4c 1d 6f 32 bc 97 56 46 95 5d 6f 1b 19 56 a7 1c b9 b8 c9 f0 ef bf 4e c7 2b 17 a9 bd 4e d4 ad 74 4d 13 89 78 d0 7b 3f 0e 78 0a 7a a6 85 ab f8 8a cb e5 8d 56 04 24 f0 ea 50 52 fa 54 92 5c 5d 77 e8 96 eb d8 65 c2 fd 9d db 95 e1 cb bc 45 1c 96 b2 d4 32 72 71 b4 ce 04 dd f8 30 b9 42 77 6f bf b1 9d
                                                                                                                                                                                                                                                          Data Ascii: HirQT:sa-)eYJ[F]sIe#>!h~1?-8]{~.SLo2VF]oVN+NtMx{?xzV$PRT\]weE2rq0Bwo
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: d4 9f 76 49 74 b7 ca 09 44 12 61 dc 00 00 00 00 03 61 b0 c8 0d 89 03 91 00 92 36 1c 08 d8 13 b1 3b 08 49 9c 2b b0 d9 97 48 9d cb 87 29 ad 8f 67 e4 55 a3 3e c4 38 97 09 bb 0e c3 63 23 89 42 61 b8 9c a9 b0 68 90 05 76 05 b6 21 a2 22 a0 9d 88 28 86 88 25 80 88 21 a2 40 45 48 2c d1 05 15 6b a3 35 d9 b2 d7 43 59 96 19 90 00 56 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 75 67 dd 9c a3 ab 3e ec 92 e9 6f 95 49 20 93 0e e0 04 81 04 93 b0 0a 00 00 8d 86 c4 80 23 61 b1 20 24 ce 04 06 c0 dc 3c d3 39 09 4b 76 97 9f 42 0f a1 fe cd fc 2f 5e 4c 9e a9 7c 54 eb aa 7c 38 95 b5 bc 65 67 5d e5 fc 0e 1d 4f 51 4d 8a 26 ba b8 86 ec da 9b b5 45 30 f2 b9 be 1b cc c2 c3 af 3e f8 f2 23 7d 8a bc 7a
                                                                                                                                                                                                                                                          Data Ascii: vItDaa6;I+H)gU>8c#Bahv!"(%!@EH,k5CYV@ug>oI #a $<9KvB/^L|T|8eg]OQM&E0>#}z
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: 8f 7b a7 c7 6c 7a 23 df 6a a1 d7 cf a1 f2 da b1 f7 db 7d cf 4f a0 a9 ab 23 7d 96 4a 38 f8 b1 6a 1c 52 7c 3c 5b 76 38 7c 97 47 45 54 cd 51 38 9c e5 ba ec f8 7a 3d 73 21 53 8b 73 f6 ce 3c b8 7c 59 e1 2a c7 fe 27 73 53 cc 96 74 d6 cb 6a ab 6d 42 3f f2 60 ae 9d 8e 7d 15 3f c7 b7 89 e6 5d 6c d1 ac 35 2b c7 3c 17 88 f3 56 4e 55 8a 2d 3a e9 fd d4 1a ec df b5 9e c3 c5 1a b4 70 29 74 c5 af a4 5d 16 92 5d ea 8f 99 f3 9e e7 d2 e9 f3 57 e5 2f 97 f2 7d 44 4c 76 a9 51 a2 36 2e d1 1b 1e ac be 22 a4 12 02 2a c8 64 b0 54 54 86 5b 62 1a 10 8a 90 48 0c e1 49 76 66 93 37 a5 d9 fc 0d 03 70 e7 50 00 2b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 d6 97 76 72 4e bc bb b2 4b ad ae 50 89 09 13 b1
                                                                                                                                                                                                                                                          Data Ascii: {lz#j}O#}J8jR|<[v8|GETQ8z=s!Ss<|Y*'sStjmB?`}?]l5+<VNU-:p)t]]W/}DLvQ6."*dTT[bHIvf7pP+vrNKP
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1d 87 dd 9c 73 b0 fb b2 4b b5 9e 57 87 75 f1 45 ac fb cf fd cc ac 5f 54 fd 9b a2 d6 ad a4 ff 00 17 ba f2 68 c3 d2 f6 fa 7f 8a b4 9a 68 d2 f3 6c 59 4f 58 d1 74 6c fd 1f 17 0e 15 27 87 95 c7 1b 23 1b 5c f7 fb 3b 46 72 dd 6c fa 9d 2a bc 75 a4 46 8d 1b 4f 72 ce e4 68 19 7a 46 46 36 5b af 8a cd 4d 45 fd b8 ce 3f e9 51 dd f0 f5 67 cd 09 d8 1a 44 be 93 67 8d 74 fc 4d d6 1e 6e 7c e5 9f ae 5b aa e6 e5 67 61 c2 6b 07 1a 50 94 5d 0a 0d be 6e f1 94 93 ed d9 1a d9 5e 33 d3 b5 39 6a da 75 f5 d9 a6 68 59 78 b8 b8 9a 5c 30 71 a3 74 b4 f8 d7 73 9a 93 86 eb 89 ca 4e 4d ec d6 db 9e 07 7e df 80 dc 64 ed c3 db e6 f8 bb 05 e4 6b 99 d4 42 e8 e4 dd a7 60 68 da 13 b2 09 4a 9c 25 08 c6 cb a4 fd 92 71
                                                                                                                                                                                                                                                          Data Ascii: sKWuE_ThhlYOXtl'#\;Frl*uFOrhzFF6[ME?QgDgtMn|[gakP]n^39juhYx\0qtsNM~dkB`hJ%q
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: ab 6d a2 58 b7 42 ea 2a 57 df 5c ab 71 9d 54 35 1d a6 ff 00 0e b1 f9 9d 1f fa 3f 5f fb 3f fc ab 37 ed 6e e0 b9 2f 79 23 da ea 3e 28 d2 73 e5 ad bb 2d 8a c9 c6 d3 de 26 93 97 05 2e 1d 43 0a 4a a6 ea 7d 3b c6 49 ec df b1 bf 23 8b af 6b d8 59 3a f4 32 a9 51 85 10 d4 a8 b2 cc c8 64 5b 75 79 74 a9 57 d7 85 f4 8a 5b 3e c7 17 3d e7 e9 e4 f3 f4 ec bc 09 c6 ac 8c 7b 71 6c 94 78 e1 0b e0 eb 94 a1 bf 73 2e 9f a2 ea 5a 84 6c 9e 36 16 4e 5c 69 db 9b 2a 2b 73 50 7b 76 f8 fe 07 b9 c4 d5 34 9b a1 ac 73 b2 70 e5 ce cf d4 ec 56 de b9 b7 cb 1d c6 5c b8 f0 b8 ef 38 ef b7 dd 94 5a fc 4e 56 15 d4 e7 69 da 3e 35 7a b5 1a 35 9a 55 f9 56 66 d7 7b b6 0a 6a 53 8b 59 10 69 7d b9 a4 9a db b9 0d e7 e9 e3 a4 f8 77 df ec b4 da 71 7f 65 a7 be db 1b 39 38 19 58 d1 e3 b6 8b 28 8f 35 d2 a5
                                                                                                                                                                                                                                                          Data Ascii: mXB*W\qT5?_?7n/y#>(s-&.CJ};I#kY:2Qd[uytW[>={qlxs.Zl6N\i*+sP{v4spV\8ZNVi>5z5UVf{jSYi}wqe98X(5
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: eb f8 33 88 6e 87 9e f7 a0 00 6d c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a ec e4 1d 76 49 75 b3 c8 8b 22 92 7b 29 35 dd 45 b5 f1 d8 fa 8e b3 fb 3b c0 af 54 d1 6b a2 76 43 49 ca a2 cb 75 99 39 ca 72 c2 75 d2 a7 66 ed bd d6 f1 6b 6f 89 97 a3 38 7c cd 12 7b dd 77 f6 78 a1 aa cb 1b 12 ca ea d3 ec cf d4 31 b9 96 b9 dd f5 64 6a a7 8d f1 be f2 de 3b b5 b1 cf f0 0f 87 f0 75 4b 32 b2 b3 61 7b d2 f0 e1 8b 5d ab 19 ca 36 cb 2a cb 14 62 96 de c5 f6 a4 ff 00 04 1a 8a a1 e4 91 64 7a ed 3f f6 79 9d 91 3d 52 a9 e5 55 8b 2d 2b 50 5a 6d df fa 7b 72 e5 3b ba ed 63 51 fb 95 ed b3 e2 7d b7 31 ff 00 d0 b9 2f 4e af 53 59 74 f1 5d 0b 6c a3 1a 15 59 75 76 28 dc e1 c1 cc 5f 65 49 b4 da 5e 43
                                                                                                                                                                                                                                                          Data Ascii: 3nm:vIu"{)5E;TkvCIu9rufko8|{wx1dj;uK2a{]6*bdz?y=RU-+PZm{r;cQ}1/NSYt]lYuv(_eI^C
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: 4c 7e 16 9c 23 91 8b 15 45 94 d9 e5 ba 34 7f 67 1a bd 19 3a 46 14 13 4f 93 54 31 72 a2 ba db 5c e2 df 55 e5 e6 7b 5c b9 d7 52 5c 33 8d f2 b2 b4 a3 b4 12 5c bd ba 37 f8 9f 93 ea 2e dd 9a ee 57 35 4c 55 4c f8 f3 8c 7f 8f 6f 44 78 c4 7a 7e 59 d7 34 9b 74 ac dc 9c 0b 1f 1c b1 e6 92 9a 5c 2a ca da 4d 4b e4 d1 7d 2f 45 79 d4 e6 64 bc ac 4c 2a 30 a7 89 5d f6 e6 4e 70 87 1c f8 f8 52 d9 3f 76 47 4b c7 9a 8d 59 fa be 65 b5 c9 4e aa f9 58 f1 9a 7c 4a c7 18 24 e5 f3 dc bf 85 75 7a b0 f1 75 6a 1e 7d 3a 6e 46 4d ba 5d 98 f6 e4 e0 bd 52 b9 c6 0e ee 25 c3 c3 2d 9f da 8f b3 da cf d3 74 d5 55 55 aa 6a af f6 98 72 aa 71 9c 35 b2 bc 23 a9 e3 63 ea 39 92 8d 4e ad 2b 32 ac 3c d5 0b 14 a7 19 4a 31 6a c5 e7 06 a5 0e bf 8a 2f 4f 85 6e e5 4f 22 dc cc 0c 2a 21 4e 99 6f 37 2a cb 23
                                                                                                                                                                                                                                                          Data Ascii: L~#E4g:FOT1r\U{\R\3\7.W5LULoDxz~Y4t\*MK}/EydL*0]NpR?vGKYeNX|J$uzuj}:nFM]R%-tUUjrq5#c9N+2<J1j/OnO"*!No7*#
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1378INData Raw: 9b dd b5 c2 52 8c 1d 95 b8 ec f6 df f1 48 d5 c2 c6 79 37 53 8e a5 c0 ed 9a 87 1b 5c 7c 26 d4 b4 5c 95 5d 76 49 46 0e 4e ce 28 d8 e3 5c 6b 82 e1 fb 4d ef f8 81 9e fd 36 76 47 86 18 10 c6 6f ac ed 9e 62 b6 31 5f c5 f4 5f 33 4f 54 b6 36 64 dd 28 bd e1 1e 5d 70 7d b7 51 84 63 bf a1 92 3a 26 5c a2 e5 c1 5c 52 df 8b 8e d8 45 c5 29 6d bf c3 73 1d ba 56 5d 75 ce e7 5e d5 d6 dc 67 b4 d3 69 29 6d bf c3 7e 80 69 80 4a db 75 bb d9 36 b8 9e db ec 80 dd d3 9c 65 1c ac 77 38 c2 79 35 56 a9 94 df 0c 5d 8a c8 cb 6f c3 b3 25 68 f9 bb 2d aa 5f 87 ef 6a fe e5 ed d2 a3 bd 10 aa e7 75 97 55 cf e1 b2 a5 8c a3 57 5e bb ee fa fe 04 d5 a1 64 ca 50 8c e3 1a a3 2b 9d 12 93 6a 52 52 df 6e de d0 30 ea 32 86 d8 b4 a9 29 bc 6a 15 76 4a 2f 78 f3 37 6d af c4 d2 37 fe a7 cb 4a d7 c1 05 c8
                                                                                                                                                                                                                                                          Data Ascii: RHy7S\|&\]vIFN(\kM6vGob1__3OT6d(]p}Qc:&\\RE)msV]u^gi)m~iJu6ew8y5V]o%h-_juUW^dP+jRRn02)jvJ/x7m7J


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          127192.168.2.450065104.17.248.2034431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC371OUTGET /@rive-app/canvas-lite@2.20.0/rive.wasm HTTP/1.1
                                                                                                                                                                                                                                                          Host: unpkg.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC556INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:36 GMT
                                                                                                                                                                                                                                                          Content-Type: application/wasm
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                          last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                                                                          etag: W/"6ece1-dEX8Le++1iGuP8Mv/ifcRM15t10"
                                                                                                                                                                                                                                                          via: 1.1 fly.io
                                                                                                                                                                                                                                                          fly-request-id: 01JATNETTF71JKHVEWJHYX5DHB-dfw
                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                          Age: 2062916
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e300c828b44ddad-DFW
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC813INData Raw: 37 64 37 35 0d 0a 00 61 73 6d 01 00 00 00 01 a3 87 80 80 00 77 60 01 7f 00 60 01 7f 01 7f 60 02 7f 7f 01 7f 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 03 7f 7f 7f 00 60 00 00 60 04 7f 7f 7f 7f 00 60 04 7f 7f 7f 7f 01 7f 60 01 7f 01 7d 60 05 7f 7f 7f 7f 7f 01 7f 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 02 7f 7d 00 60 03 7f 7f 7d 00 60 00 01 7f 60 06 7f 7f 7f 7f 7f 7f 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 02 7f 7f 01 7d 60 01 7d 01 7d 60 03 7f 7d 7d 00 60 04 7f 7f 7f 7d 00 60 02 7f 7d 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 06 7f 7f 7d 7f 7d 7f 00 60 05 7f 7e 7e 7e 7e 00 60 01 7d 01 7f 60 06 7f 7f 7f 7d 7f 7d 00 60 07 7f 7d 7d 7d 7d 7d 7d 00 60 0a 7f 7f 7f 7f 7f 7f 7f 7f 7f
                                                                                                                                                                                                                                                          Data Ascii: 7d75asmw``````````}````}`}````}`}}`}}`}`}``}`}}``}}`~~~~`}`}}`}}}}}}`
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1369INData Raw: 05 7f 7f 7f 7d 7d 01 7d 60 03 7d 7d 7f 01 7f 60 02 7d 7f 01 7f 60 03 7e 7f 7f 01 7f 60 01 7c 01 7e 60 02 7e 7f 01 7e 60 03 7f 7e 7e 00 60 03 7f 7f 7e 00 60 04 7f 7f 7f 7e 01 7e 60 01 7f 01 7c 60 04 7f 7f 7e 7f 01 7e 60 06 7f 7f 7f 7e 7f 7f 00 60 06 7f 7f 7f 7f 7f 7e 01 7f 60 08 7f 7f 7f 7f 7f 7f 7e 7e 01 7f 60 09 7f 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 0a 7f 7f 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7e 7f 7f 01 7f 02 ac 8b 80 80 00 2f 03 65 6e 76 05 61 62 6f 72 74 00 06 03 65 6e 76 11 5f 65 6d 76 61 6c 5f 6e 65 77 5f 6f 62 6a 65 63 74 00 0f 03 65 6e 76 0d 5f 65 6d 76 61 6c 5f 64 65 63 72 65 66 00 00 03 65 6e 76 19 5f 65 6d 62 69 6e 64 5f 72 65 67 69 73 74 65 72 5f 66 75 6e 63 74 69 6f 6e 00 17 03 65 6e 76 16 5f 65 6d 62 69 6e 64 5f 72 65 67 69 73 74 65 72 5f
                                                                                                                                                                                                                                                          Data Ascii: }}}`}}`}`~`|~`~~`~~`~`~~`|`~~`~`~`~~```~/envabortenv_emval_new_objectenv_emval_decrefenv_embind_register_functionenv_embind_register_
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1369INData Raw: 00 01 03 65 6e 76 13 65 6d 73 63 72 69 70 74 65 6e 5f 64 61 74 65 5f 6e 6f 77 00 35 03 65 6e 76 20 5f 65 6d 73 63 72 69 70 74 65 6e 5f 67 65 74 5f 6e 6f 77 5f 69 73 5f 6d 6f 6e 6f 74 6f 6e 69 63 00 0f 16 77 61 73 69 5f 73 6e 61 70 73 68 6f 74 5f 70 72 65 76 69 65 77 31 11 65 6e 76 69 72 6f 6e 5f 73 69 7a 65 73 5f 67 65 74 00 02 16 77 61 73 69 5f 73 6e 61 70 73 68 6f 74 5f 70 72 65 76 69 65 77 31 0b 65 6e 76 69 72 6f 6e 5f 67 65 74 00 02 03 65 6e 76 0a 73 74 72 66 74 69 6d 65 5f 6c 00 0a 03 65 6e 76 17 5f 65 6d 62 69 6e 64 5f 72 65 67 69 73 74 65 72 5f 62 69 67 69 6e 74 00 17 16 77 61 73 69 5f 73 6e 61 70 73 68 6f 74 5f 70 72 65 76 69 65 77 31 07 66 64 5f 73 65 65 6b 00 0a 03 c9 a3 80 80 00 c7 23 06 04 01 00 01 04 04 08 02 02 01 01 36 0f 04 0f 01 01 00 02
                                                                                                                                                                                                                                                          Data Ascii: envemscripten_date_now5env _emscripten_get_now_is_monotonicwasi_snapshot_preview1environ_sizes_getwasi_snapshot_preview1environ_getenvstrftime_lenv_embind_register_bigintwasi_snapshot_preview1fd_seek#6
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1369INData Raw: 01 02 00 01 02 04 00 00 01 01 03 03 00 01 02 04 04 00 00 01 01 06 01 00 01 01 01 00 18 0e 01 00 02 00 01 02 04 04 00 06 00 02 02 01 02 02 02 00 01 02 04 04 00 00 00 00 01 01 02 00 01 02 04 00 00 00 00 01 28 19 00 01 02 01 01 01 00 18 18 0e 01 00 01 09 09 00 01 03 08 02 02 03 01 02 09 00 01 02 01 01 01 03 05 00 00 03 06 00 03 01 01 06 03 08 01 00 00 01 06 01 00 00 03 00 01 18 18 0e 0e 01 01 00 08 02 03 01 02 02 02 00 01 02 04 04 00 01 01 03 02 02 00 01 01 02 04 04 00 00 00 00 00 00 00 00 01 02 02 00 01 02 04 00 01 01 00 00 00 00 00 00 01 02 04 01 01 00 00 00 00 00 01 02 04 01 01 02 02 00 03 01 00 01 02 04 00 00 00 01 01 02 02 00 00 01 02 04 02 00 01 01 01 02 02 01 02 02 01 00 01 02 01 01 02 00 01 02 04 00 01 01 02 21 13 00 01 02 04 04 01 00 01 01 02 02 00
                                                                                                                                                                                                                                                          Data Ascii: (!
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1369INData Raw: 02 00 02 00 00 00 01 03 03 00 00 01 00 01 02 04 01 00 01 00 01 00 01 01 02 04 03 02 03 00 00 01 00 01 03 17 00 01 02 01 00 01 00 03 04 08 03 01 14 14 01 00 01 02 04 03 00 00 00 00 00 01 02 00 00 00 01 02 04 09 09 01 03 02 00 01 02 01 03 03 00 01 02 01 03 15 03 02 02 02 02 01 02 02 02 02 00 01 00 03 03 03 00 02 00 01 00 03 05 14 14 1f 00 01 01 01 00 01 02 02 02 00 03 1b 03 04 01 01 01 00 01 01 00 00 03 05 14 14 1f 00 01 01 02 00 00 01 00 00 01 02 04 02 00 01 03 03 00 00 00 00 00 00 01 02 00 00 0e 0e 00 01 01 01 00 01 02 04 01 00 01 03 02 00 02 00 01 02 04 01 00 01 02 04 03 01 00 00 01 01 00 01 01 02 02 02 02 01 01 01 03 01 01 02 00 01 02 04 00 00 01 00 01 01 02 02 02 00 00 01 00 00 00 00 04 02 02 02 02 00 03 01 01 03 03 03 3e 00 01 01 00 08 05 01 00 01 03
                                                                                                                                                                                                                                                          Data Ascii: >
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1369INData Raw: 04 02 07 07 07 05 07 02 05 05 02 04 04 1a 10 04 02 0a 06 07 07 07 05 07 02 05 05 02 04 04 01 01 03 03 03 03 01 01 03 03 01 01 03 03 03 03 01 03 03 01 01 03 03 01 00 03 03 01 03 03 01 01 03 03 03 03 01 03 03 02 05 1a 00 2c 01 04 20 03 02 02 01 02 02 04 05 05 01 04 01 03 03 03 01 01 03 03 01 01 03 03 03 01 01 03 03 01 04 02 02 04 01 01 02 01 01 02 03 01 02 02 02 1a 00 04 02 0c 1a 2c 01 20 03 03 01 02 02 01 02 02 04 05 01 03 03 02 03 01 01 03 03 01 01 03 03 03 01 01 03 03 01 04 02 02 04 01 01 02 02 02 03 1a 00 04 01 02 02 0c 03 04 04 02 05 2e 01 20 4b 01 03 03 01 02 01 04 01 07 02 07 07 05 02 05 05 02 04 02 02 02 0b 2e 01 20 4b 01 03 03 01 02 01 04 01 07 02 07 07 05 02 05 05 02 04 02 02 02 0b 04 10 03 04 10 03 02 02 01 00 06 00 06 00 06 00 06 00 06 00 06 00
                                                                                                                                                                                                                                                          Data Ascii: , , . K. K
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1369INData Raw: bb 02 bc 02 be 02 bf 02 c0 02 c1 02 c2 02 c3 02 c4 02 c5 02 c6 02 c7 02 c8 02 c9 02 ca 02 cb 02 cc 02 cd 02 ce 02 cf 02 d0 02 d1 02 d2 02 d3 02 d4 02 d5 02 d6 02 d7 02 d8 02 d9 02 da 02 db 02 dc 02 dd 02 de 02 df 02 e0 02 e1 02 e2 02 e3 02 e4 02 e5 02 e6 02 e7 02 e9 02 ea 02 eb 02 ed 02 ee 02 ef 02 f0 02 f1 02 f2 02 f3 02 f4 02 f5 02 f6 02 f7 02 f8 02 f9 02 fa 02 fb 02 fc 02 fd 02 fe 02 ff 02 80 03 81 03 82 03 83 03 84 03 85 03 86 03 87 03 88 03 89 03 8a 03 8c 03 8d 03 8f 03 90 03 91 03 92 03 93 03 94 03 95 03 96 03 97 03 98 03 99 03 9a 03 9b 03 9c 03 9d 03 9e 03 9f 03 a0 03 a1 03 a2 03 a3 03 a4 03 a5 03 a6 03 a7 03 a8 03 a9 03 aa 03 ab 03 ac 03 ad 03 ae 03 af 03 b0 03 b1 03 b2 03 b3 03 b4 03 b5 03 b6 03 b7 03 b8 03 b9 03 ba 03 bb 03 bd 03 be 03 bf 03 c0
                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1369INData Raw: d0 0a d1 0a d2 0a d3 0a c9 0a f8 13 87 07 af 08 b0 08 b1 08 f9 13 cb 0a cc 0a cd 0a ce 0a cf 0a b4 08 87 0d 88 0d c7 08 90 0d 91 0d 92 0d 93 0d f7 08 e0 12 f4 18 f5 18 b2 08 df 12 94 0d 95 0d da 0a db 0a dc 0a dd 0a d4 0a d6 0a d7 0a d8 0a d9 0a e4 0a e5 0a e6 0a e7 0a e8 0a de 0a e1 0a e0 0a e2 0a e3 0a e9 0a ea 0a eb 0a c3 08 c4 08 c5 08 c6 08 b9 08 bc 08 be 08 bf 08 c0 08 c1 08 c2 08 f1 0a f2 0a f3 0a f4 0a ec 0a ee 0a ef 0a f0 0a 82 0d 83 0d 84 0d 85 0d fa 08 86 0d fe 0c ff 0c 80 0d 81 0d fc 08 f2 0c f3 0c f4 0c f5 0c 83 09 f6 0c db 07 da 07 dc 07 dd 07 ed 07 91 07 d3 07 d4 07 ee 07 ef 07 f0 07 d9 07 d8 07 d7 07 86 0b 87 0b 88 0b 89 0b 84 0b 85 0b 8a 0b ff 0a 80 0b 81 0b 82 0b 94 0b f8 0a f5 0a f1 0c fd 0a fe 0a 83 0b f7 0a f6 0a ef 0c f0 0c fa 0a fb
                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1369INData Raw: 12 f8 12 86 13 87 13 88 13 89 13 fa 12 fd 12 fc 12 80 13 81 13 82 13 83 13 84 13 85 13 8d 13 8e 13 8f 13 90 13 8a 13 8c 13 91 13 92 13 93 13 97 13 98 13 99 13 9a 13 9c 13 bd 0d be 0d 94 13 96 13 95 13 9b 13 a9 13 a1 13 a2 13 a3 13 a4 13 9e 13 a6 13 a7 13 a8 13 af 13 b0 13 b1 13 b2 13 b4 13 ac 13 ae 13 ad 13 b3 13 b8 13 b9 13 ba 13 bb 13 bc 13 b7 13 b6 13 b5 13 c0 13 c1 13 c2 13 c3 13 c6 13 bf 13 c4 13 c5 13 c8 13 c7 13 c9 13 ca 13 a5 13 cd 13 cb 13 cc 13 9f 13 aa 13 ab 13 d0 13 d1 13 d2 13 bc 0d d3 13 cf 13 ce 13 b9 0d ba 0d bb 0d bf 0d f7 0c db 13 f9 0c fa 0c fb 0c da 13 ff 08 fc 0c fd 0c f8 0c 80 09 81 09 82 09 fd 08 81 14 82 14 83 14 84 14 85 14 8a 14 fb 13 fd 13 fc 13 fe 13 86 14 87 14 ff 13 88 14 89 14 80 14 8c 14 8b 14 8d 14 8e 14 8f 14 97 14 90 14
                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1369INData Raw: b0 18 ac 18 ab 18 b2 18 b3 18 b4 18 b5 18 b7 18 b1 18 b6 18 b9 18 ba 18 bb 18 bc 18 be 18 b8 18 bd 18 b1 0d b2 0d b3 0d b4 0d bf 18 8b 18 b5 0d c1 18 c2 18 c3 18 c4 18 c6 18 c0 18 c5 18 c8 18 cf 18 ca 18 cb 18 cc 18 ce 18 cd 18 c9 18 c7 18 d1 18 d2 18 d3 18 d4 18 d5 18 d7 18 d8 18 d9 18 da 18 d6 18 89 0e 8a 0e 8b 0e f4 0d f5 0d f6 0d 84 0e 85 0e 86 0e f8 0d e0 16 87 0e 88 0e ad 09 db 18 dc 18 dd 18 de 18 e0 18 df 18 cb 08 e5 13 d5 08 d6 08 d2 08 d6 13 d7 13 d8 13 fa 05 c8 16 c9 16 ca 16 cb 16 cc 16 c7 16 fa 13 89 0d 8a 0d 8b 0d 8c 0d 8d 0d 8e 0d 8f 0d f7 13 96 0d 97 0d d0 08 e0 13 f2 17 a0 06 a1 06 fb 05 ec 18 ed 18 ee 18 ef 18 f0 18 f3 18 eb 18 e1 18 e7 18 e8 18 e9 18 ea 18 e2 18 e4 18 f1 18 f2 18 e3 18 e6 18 f6 18 b3 0e b4 0e b5 0e b6 0e b7 0e f7 18 9d
                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          128192.168.2.45006176.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC560OUTGET /rive_icons/appkit.riv HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://reown.com/blog/new-appkit-for-bitcoin-and-telegram
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 76500
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="appkit.riv"
                                                                                                                                                                                                                                                          Content-Length: 94925
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:36 GMT
                                                                                                                                                                                                                                                          Etag: "cf206c97d721a57bf87b33947fdb9967"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 17:34:35 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /rive_icons/appkit.riv
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::nqhqr-1731682176417-85ff66af726d
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC2372INData Raw: 52 49 56 45 07 00 80 c7 38 f1 04 e6 04 ea 04 ee 03 f2 04 e7 04 eb 04 e8 04 ec 01 ec 04 e5 04 e9 04 00 00 00 00 00 00 00 00 00 00 00 00 00 17 00 01 0d 2d 77 f4 44 0e b6 f9 66 44 07 00 00 16 45 08 00 00 16 45 ee 03 f6 1b ec 01 00 04 1a 72 65 6f 77 6e 5f 69 63 6f 6e 5f 61 70 70 6b 69 74 5f 42 57 5f 73 6d 61 6c 6c 00 02 05 00 0d 00 00 96 44 0e 00 00 96 44 00 02 05 01 0d 00 00 96 c4 0e 00 00 96 c4 00 02 05 02 0d 00 00 96 44 0e 00 00 96 44 00 02 05 03 0d 00 00 96 c4 0e 00 00 96 c4 00 02 05 04 00 02 05 05 0d 29 34 96 44 0e 44 03 48 44 00 02 05 06 00 03 05 07 00 10 05 08 20 01 00 06 05 09 18 98 c6 2e 44 19 a8 86 15 43 54 cb 45 b4 bf 55 b0 7b 0e 40 00 06 05 09 18 f2 ba 2e c4 19 a8 86 15 43 56 c4 44 d5 bf 57 a7 ab 4d 40 00 06 05 09 18 c9 ee 2e c4 19 91 ad 0c 43 54
                                                                                                                                                                                                                                                          Data Ascii: RIVE8-wDfDEEreown_icon_appkit_BW_smallDDDD)4DDHD .DCTEU{@.CVDWM@.CT
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC638INData Raw: 3f 40 00 06 05 63 18 df ef 2e 44 19 df 4f 19 c3 54 64 36 c9 bf 55 9d 43 23 40 56 9d f4 c8 3f 57 b3 47 45 42 00 06 05 63 18 64 eb 2e 44 19 96 43 ab c0 54 42 d2 c7 bf 55 f5 45 45 42 56 ad 4c ca 3f 57 99 7d 8d 42 00 06 05 63 18 19 64 11 44 19 d9 0e 0b 43 54 1b da 55 be 55 fd d4 8c 42 56 98 b1 3b 40 57 ac fd de 40 00 06 05 63 18 d1 32 0c 44 19 1b cf 0d 43 54 52 bd 2a bd 55 7f b0 de 40 56 71 65 46 40 57 71 ea 53 42 00 06 05 63 18 50 fd c8 43 19 44 0b 14 43 54 ae 28 20 bd 55 fa e9 53 42 56 a7 8f 46 40 57 84 ef a1 42 00 06 05 63 18 12 43 1f 43 19 98 8e 1d 43 54 5c d9 1b bd 55 6a ef a1 42 56 94 a0 46 40 57 e1 01 b0 42 00 06 05 63 18 64 3b d1 c2 19 60 25 1f 43 54 4c 2e db 3c 55 28 fc af 42 56 d4 59 47 c0 57 4d f1 87 42 00 06 05 63 18 d7 33 9a c3 19 ba c9 17 43 54
                                                                                                                                                                                                                                                          Data Ascii: ?@c.DOTd6UC#@V?WGEBcd.DCTBUEEBVL?W}BcdDCTUUBV;@W@c2DCTR*U@VqeF@WqSBcPCDCT( USBVF@WBcCCCT\UjBVF@WBcd;`%CTL.<U(BVYGWMBc3CT
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC4744INData Raw: 05 7f 18 cf 37 4b c3 19 58 19 1b 43 54 42 a3 26 3d 55 13 9a 26 42 56 79 75 46 c0 57 49 f0 9d 42 00 06 05 7f 18 8d f7 db c3 19 d3 8d 11 43 54 82 bd 23 3d 55 2d f0 9d 42 56 0b 81 46 c0 57 0a 46 1d 42 00 06 05 7f 18 33 73 0b c4 19 b6 f3 0c 43 54 23 39 24 3d 55 3f 46 1d 42 56 16 7f 46 c0 57 33 44 31 42 00 06 05 7f 18 b4 a8 2c c4 19 71 7d 07 43 54 2d 1d 2a 3d 55 ce 43 31 42 56 f4 68 46 c0 57 8b 66 28 40 00 06 05 7f 18 c7 cb 2e c4 19 a2 c5 06 43 54 76 41 af 3d 55 54 e9 53 40 00 06 05 7f 18 c7 cb 2e c4 19 0e 6d 22 c3 56 58 c1 85 bd 57 8b 97 2c 40 00 06 05 7f 18 06 d9 2c c4 19 a8 e6 22 c3 54 d7 91 46 c0 55 54 bf 22 40 56 97 fa 1f 3d 57 72 92 76 42 00 06 05 7f 18 d3 4d fd c3 19 3f 95 1b c3 54 e7 82 46 c0 55 60 92 76 42 56 e5 38 23 3d 57 89 9b 16 42 00 06 05 7f 18
                                                                                                                                                                                                                                                          Data Ascii: 7KXCTB&=U&BVyuFWIBCT#=U-BVFWFB3sCT#9$=U?FBVFW3D1B,q}CT-*=UC1BVhFWf(@.CTvA=UTS@.m"VXW,@,"TFUT"@V=WrvBM?TFU`vBV8#=WB
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC5930INData Raw: 55 e7 cd a5 42 56 db 84 42 3e 57 d6 20 ad 42 00 06 05 a8 02 18 b2 5d f3 c2 19 f8 d3 c0 c2 54 66 e6 3c c0 55 ea 20 ad 42 56 25 99 42 3e 57 22 25 1d 42 00 06 05 a8 02 18 ac 1c be c0 19 ac 5c 94 c2 54 be 21 3d c0 55 78 25 1d 42 56 96 c0 3e 3e 57 5a 75 78 40 00 06 05 a8 02 18 d7 a3 bc 40 19 d3 8d 94 c2 54 ff f9 3c 40 55 fa 3a 79 40 56 1a 51 41 be 57 29 7c 19 43 00 06 05 a8 02 18 42 10 e5 43 19 31 e8 20 c3 54 fd f0 3c 40 55 f7 7b 19 43 56 0f ea 41 be 57 3d 7b 9c 42 00 06 05 a8 02 18 e1 2a 2c 44 19 06 01 4d c3 54 2d fd 3c 40 55 62 7b 9c 42 56 66 35 41 be 57 7c d3 50 40 00 06 05 a8 02 18 db c9 2e 44 19 81 55 4e c3 54 06 27 41 40 55 19 04 81 40 56 66 b9 c1 3f 57 30 68 5f 40 00 06 05 a8 02 18 8f ea 2e 44 19 0e 0d 45 c3 54 76 26 c9 bf 55 3a 89 39 40 56 b9 01 c9 3f
                                                                                                                                                                                                                                                          Data Ascii: UBVB>W B]Tf<U BV%B>W"%B\T!=Ux%BV>>WZux@@T<@U:y@VQAW)|CBC1 T<@U{CVAW={B*,DMT-<@Ub{BVf5AW|P@.DUNT'A@U@Vf?W0h_@.DETv&U:9@V?
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC7116INData Raw: 86 04 18 14 ae 3b 41 19 56 0e 07 c1 54 30 c6 30 40 55 5b 20 10 41 56 01 4e c2 be 57 55 6b 72 43 00 06 05 86 04 18 6a dc 2b 44 19 2f ad 8a c3 54 c3 d7 30 40 55 26 6b 72 43 56 16 d1 c1 be 57 9d d9 78 40 00 06 05 86 04 18 00 d0 2e 44 19 21 c0 8c c3 54 9f 8b 33 40 55 c3 51 97 40 00 06 05 86 04 18 00 d0 2e 44 19 dd 24 96 40 56 04 99 2f 40 57 e2 aa 5d 40 00 06 05 86 04 18 f2 5a 2c 44 19 db f9 0c 41 54 a9 e3 c0 be 55 2a 28 66 40 56 97 f2 30 40 57 00 15 75 43 00 06 05 86 04 18 9a 99 b9 40 19 3d ba 8b 43 54 f7 46 c1 be 55 b5 14 75 43 56 1c e7 30 40 57 bd 56 e0 40 00 06 05 86 04 18 06 81 43 c1 19 4a 7c 8b 43 54 ee ee c2 3e 55 66 64 d5 40 56 73 b1 30 c0 57 ad 69 73 43 00 06 05 86 04 18 cf 8f 2c c4 19 0e 2d fa 40 54 ef ba c2 3e 55 b9 69 73 43 56 3f ba 30 c0 57 3d 3f
                                                                                                                                                                                                                                                          Data Ascii: ;AVT00@U[ AVNWUkrCj+D/T0@U&krCVWx@.D!T3@UQ@.D$@V/@W]@Z,DATU*(f@V0@WuC@=CTFUuCV0@WV@CJ|CT>Ufd@Vs0WisC,-@T>UisCV?0W=?
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC8302INData Raw: d0 e9 42 56 d5 3e fd be 57 f4 dd a7 42 00 06 05 97 06 18 71 fd ab c2 19 2d 02 b0 c3 54 7a 36 29 40 55 d2 dd a7 42 56 95 c8 fe be 57 51 4b 1b 42 00 06 05 97 06 18 06 81 b3 41 19 04 a6 b9 c3 54 95 cc 42 c0 55 91 62 18 42 56 1a 5f c8 3d 57 3c 60 c5 41 00 06 05 97 06 18 93 58 b6 42 19 44 5b ae c3 54 71 50 29 c0 55 0c a1 c5 41 56 2e fd fd 3e 57 29 2d 46 43 00 06 05 97 06 18 02 9b 19 44 19 d7 e3 84 c2 54 e6 76 29 c0 55 15 2d 46 43 56 d4 c6 fc 3e 57 5a 34 09 42 00 06 05 97 06 18 d1 8a 2a 44 19 ae 47 99 40 54 00 cf 03 c0 55 c6 f7 0a 42 56 0a 0b 27 40 57 be 47 7c 40 00 06 05 97 06 18 6f 2a 28 44 19 8f c2 25 41 54 5b 4a fe be 55 04 52 62 40 56 49 43 29 40 57 eb 85 36 43 00 06 05 97 06 18 f6 48 3f 43 19 02 ab 87 43 54 59 58 fe be 55 e3 85 36 43 56 82 44 29 40 57 dd
                                                                                                                                                                                                                                                          Data Ascii: BV>WBq-Tz6)@UBVWQKBATBUbBV_=W<`AXBD[TqP)UAV.>W)-FCDTv)U-FCV>WZ4B*DG@TUBV'@WG|@o*(D%AT[JURb@VIC)@W6CH?CCTYXU6CVD)@W
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC6676INData Raw: 7a 53 8b 43 56 6b 84 c0 3f 57 49 44 9f 40 00 06 05 e0 08 18 27 f1 2e 44 19 23 2b b1 c3 54 45 1b c9 bf 55 15 ae 37 40 56 16 04 c9 3f 57 de a4 ac 42 00 06 05 e0 08 18 58 01 2f 44 19 fa be be c2 54 e5 98 c9 bf 55 3a a4 ac 42 56 b8 8a c8 3f 57 b9 08 fc 40 00 06 05 e0 08 18 fc a9 2c 44 19 83 80 a1 c2 54 cd c0 12 bf 55 a8 a1 d2 40 56 03 5e 24 40 57 bd 8f 78 43 00 06 05 e0 08 18 be 9f 80 42 19 8f f2 a1 43 54 96 dc 12 bf 55 f0 8f 78 43 56 bd 58 24 40 57 ac 94 b2 41 00 06 05 e0 08 18 e5 d0 00 41 19 ac 1c b4 43 54 5c a4 12 bf 55 a9 98 b2 41 56 cc 68 24 40 57 21 3b 54 40 00 06 05 e0 08 18 a4 70 1d bf 19 5c cf b6 43 54 03 63 0e bf 55 7f dd 64 40 56 21 de 25 c0 57 f7 7e 77 40 00 06 05 e0 08 18 d9 ce 21 c1 19 9c e4 b3 43 54 21 4a 13 3f 55 df e2 68 40 56 6e 3e 24 c0 57
                                                                                                                                                                                                                                                          Data Ascii: zSCVk?WID@'.D#+TEU7@V?WBX/DTU:BV?W@,DTU@V^$@WxCBCTUxCVX$@WAACT\UAVh$@W!;T@p\CTcUd@V!%W~w@!CT!J?Uh@Vn>$W
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC10674INData Raw: 0a 18 c9 f6 2e c4 19 85 2b b7 c3 54 09 3a d2 3f 55 7a 99 79 40 56 c3 8a 19 3f 57 9f 8d 8d 43 00 06 05 ea 0a 18 a0 1a 2f bf 19 96 83 df 42 54 22 ad 22 c0 55 e0 14 8d 43 56 69 84 19 bf 57 a1 0d 8d 43 00 06 05 ea 0a 18 8f 8a 2e 44 19 8f 02 b7 c3 54 c4 ae 22 40 55 c3 7a 8d 43 56 a8 d1 ba 3f 57 f4 70 7c 40 00 06 05 ea 0a 18 6d c7 2e 44 19 cf 97 b2 c3 54 31 1d c9 bf 55 7e 3f 1d 40 56 02 fa c8 3f 57 fd fe 6f 42 00 06 05 ea 0a 18 71 ad 2e 44 19 b6 33 31 c3 54 fb ef c4 bf 55 5d df 6f 42 56 80 2f cd 3f 57 4f f3 6b 42 00 06 05 ea 0a 18 b4 c0 1b 44 19 4a 8c 0c c2 54 95 b7 19 bf 55 67 c3 6c 42 56 e9 a1 22 40 57 e1 9b 5c 43 00 06 05 ea 0a 18 b6 b3 96 42 19 6a 3c a8 43 54 79 55 18 bf 55 bc 9c 5c 43 56 5b fa 22 40 57 7c 9f 54 42 00 06 05 ea 0a 18 3f b5 99 c2 19 db 49 a8
                                                                                                                                                                                                                                                          Data Ascii: .+T:?Uzy@V?WC/BT""UCViWC.DT"@UzCV?Wp|@m.DT1U~?@V?WoBq.D31TU]oBV/?WOkBDJTUglBV"@W\CBj<CTyUU\CV["@W|TB?I
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC11860INData Raw: b4 c3 54 14 13 c9 3f 55 fa fe 73 42 56 db 0f c9 bf 57 1b 2f fd 3f 00 12 05 ce 1c 25 20 20 20 ff 00 02 05 f6 0d 00 02 05 8a 0e 0d 00 38 96 44 0e 58 21 9f 44 00 02 05 8b 0e 00 03 05 8c 0e 00 10 05 8d 0e 20 01 00 06 05 8e 0e 18 98 0e 2e 44 19 06 91 bd c3 54 69 40 22 40 55 35 9f 8d 43 56 c8 f3 a9 3f 57 6d 8f 38 41 00 06 05 8e 0e 18 04 ee 2e 44 19 48 11 ae c3 54 45 09 c9 bf 55 65 3b 1f 41 56 ae 14 c9 3f 57 c7 4b 59 42 00 06 05 8e 0e 18 f4 ed 2e 44 19 fc 29 39 c3 54 db 0f c9 bf 55 c7 4b 59 42 56 6e 0e c9 3f 57 cf f7 b7 41 00 06 05 8e 0e 18 54 fb 2e 44 19 2f 5d e8 c2 54 a2 7c cc bf 55 d8 e5 b7 41 56 e1 9f c5 3f 57 ea 3d 0a 41 00 06 05 8e 0e 18 4e 92 2c 44 19 2d f2 c2 c2 54 ac 35 1a bf 55 52 1e 0c 41 56 d0 83 22 40 57 4f 95 cc 42 00 06 05 8e 0e 18 f4 ed da 43 19
                                                                                                                                                                                                                                                          Data Ascii: T?UsBVW/?% 8DX!D .DTi@"@U5CV?Wm8A.DHTEUe;AV?WKYB.D)9TUKYBVn?WAT.D/]T|UAV?W=AN,D-T5URAV"@WOBC
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC10234INData Raw: b0 b2 da c2 54 d6 91 c9 bf 55 44 53 9f 42 56 5f 8c c8 3f 57 ba 33 ff 40 00 06 05 d8 11 18 64 bb 2c 44 19 04 d6 b8 c2 54 38 3b 18 bf 55 3e df fa 40 56 ac ff 22 40 57 df ef 5f 43 00 06 05 d8 11 18 c3 b5 06 43 19 8b 2c 8e 43 54 39 79 18 bf 55 f1 ef 5f 43 56 3b f1 22 40 57 e8 9b 4a 42 00 06 05 d8 11 18 7f 6a 0e 41 19 58 c9 b8 43 54 b7 5c 18 bf 55 04 9c 4a 42 56 04 fc 22 40 57 3b 25 68 40 00 06 05 d8 11 18 db f9 fe be 19 f8 d3 bb 43 54 19 da 12 bf 55 91 22 7c 40 56 0c cd 23 c0 57 7b 11 82 40 00 06 05 d8 11 18 a4 70 1f c1 19 1f b5 b8 43 54 1c cb 18 3f 55 a0 c0 68 40 56 55 dd 22 c0 57 91 4b 89 43 00 06 05 d8 11 18 6f da 2c c4 19 2f dd ba c2 54 d4 99 18 3f 55 a1 4b 89 43 56 a0 e8 22 c0 57 d3 ff f1 40 00 06 05 d8 11 18 6d ff 2e c4 19 54 23 db c2 54 a6 84 c9 3f 55
                                                                                                                                                                                                                                                          Data Ascii: TUDSBV_?W3@d,DT8;U>@V"@W_CC,CT9yU_CV;"@WJBjAXCT\UJBV"@W;%h@CTU"|@V#W{@pCT?Uh@VU"WKCo,/T?UKCV"W@m.T#T?U


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          129192.168.2.45006376.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC563OUTGET /rive_icons/walletkit.riv HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://reown.com/blog/new-appkit-for-bitcoin-and-telegram
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC925INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 108800
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="walletkit.riv"
                                                                                                                                                                                                                                                          Content-Length: 226293
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:36 GMT
                                                                                                                                                                                                                                                          Etag: "c0876ef31cce677333dc96b37a3d9045"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:36:16 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /rive_icons/walletkit.riv
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::z9gkr-1731682176417-01c56f939e11
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC2372INData Raw: 52 49 56 45 07 00 80 c7 38 f1 04 e6 04 ea 04 ee 03 f2 04 e7 04 eb 04 e8 04 ec 01 ec 04 e5 04 e9 04 00 00 00 00 00 00 00 00 00 00 00 00 00 17 00 01 0d 9c 19 70 45 0e 68 17 2a 45 07 00 00 16 45 08 00 00 16 45 ee 03 c6 40 ec 01 00 04 1d 72 65 6f 77 6e 5f 69 63 6f 6e 5f 77 61 6c 6c 65 74 6b 69 74 5f 42 57 5f 73 6d 61 6c 6c 00 02 05 00 0d 00 00 96 44 0e 00 00 96 44 00 02 05 01 0d 00 00 96 c4 0e 00 00 96 c4 00 02 05 02 0d 00 00 96 44 0e 00 00 96 44 00 02 05 03 0d 00 00 96 c4 0e 00 00 96 c4 00 02 05 04 00 02 05 05 0d 19 78 83 44 0e df 87 3b 44 00 02 05 06 00 03 05 07 00 10 05 08 20 01 00 06 05 09 18 6a 4c 09 44 19 98 ce 15 43 54 02 83 b8 bf 55 9f cc 23 40 00 06 05 09 18 48 59 09 c4 19 98 ce 15 43 56 6c 67 d7 bf 57 26 dc 2c 40 00 06 05 09 18 a0 8a 09 c4 19 85 ab
                                                                                                                                                                                                                                                          Data Ascii: RIVE8pEh*EEE@reown_icon_walletkit_BW_smallDDDDxD;D jLDCTU#@HYCVlgW&,@
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC630INData Raw: ee 39 43 56 7c e5 12 bc 57 af 41 d5 42 00 06 05 59 18 2f cd d9 43 19 b4 c8 20 c3 54 16 91 48 40 55 a2 41 d5 42 56 f8 72 fd bb 57 e6 48 1f 41 00 06 05 59 18 1d ba e8 43 19 d5 18 1f c3 54 32 54 3e c0 55 55 8b 1e 41 56 fc c0 2b 3e 57 6a 4d 38 42 00 06 05 59 18 df 9f 08 44 19 00 40 83 c2 54 4f 5d ca bf 55 27 f6 37 42 56 d5 c2 c7 3f 57 90 9c 92 42 00 06 05 59 18 7d af 08 44 19 cd 4c 1a 43 54 83 0e c9 bf 55 35 9e 92 42 56 db 0f c9 3f 57 64 3b cf 3f 00 12 05 cb 40 25 20 20 20 ff 00 02 05 54 00 02 05 66 0d e9 2e 96 44 0e 3d ce af 44 00 02 05 67 00 03 05 68 00 10 05 69 20 01 00 06 05 6a 18 50 cd 2d c4 19 b0 12 ca c3 54 db 0f c9 3f 55 d9 ce ab 40 56 00 00 00 00 57 7f 6a bc 40 00 06 05 6a 18 ec 59 2a c4 19 0c 12 ca c3 54 cd 7a 48 c0 55 2c 42 7d 40 56 f7 eb 14 3c 57
                                                                                                                                                                                                                                                          Data Ascii: 9CV|WABY/C TH@UABVrWHAYCT2T>UUAV+>WjM8BYD@TO]U'7BV?WBY}DLCTU5BV?Wd;?@% Tf.D=Dghi jP-T?U@VWj@jY*TzHU,B}@V<W
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC4744INData Raw: 21 3f 42 00 06 05 6a 18 1d 2a 2d c4 19 5c df 9c 43 54 b5 94 ae 3f 55 e1 2c 3e 42 56 d2 8b e3 bf 57 53 56 1e 41 00 06 05 6a 18 c9 c6 2d c4 19 17 f9 8d 43 54 80 f5 c8 3f 55 ed 26 1f 41 56 e3 2b c9 bf 57 21 fa 25 43 00 06 05 6a 18 50 cd 2d c4 19 6a fc 55 c3 54 db 0f c9 3f 55 5e fa 25 43 56 db 0f c9 bf 57 cf f7 6b 42 00 06 05 6a 18 50 cd 2d c4 19 23 7b c3 c3 54 db 0f c9 3f 55 cf f7 6b 42 56 db 0f c9 bf 57 4a 0c 7a 40 00 12 05 cc 40 25 20 20 20 ff 00 02 05 02 0d 00 00 96 44 0e 00 00 96 44 00 02 05 7d 0d 00 00 96 c4 0e 00 00 96 c4 00 02 05 7e 00 02 05 7f 0d a4 5c 85 44 0e 5c a7 3c 44 00 02 05 80 01 00 03 05 81 01 00 10 05 82 01 20 01 00 06 05 83 01 18 10 d0 01 44 19 e5 10 80 43 56 60 48 43 c0 57 41 25 ae 43 00 06 05 83 01 18 96 cb 01 c4 19 23 1b 22 43 54 16 ef
                                                                                                                                                                                                                                                          Data Ascii: !?Bj*-\CT?U,>BVWSVAj-CT?U&AV+W!%CjP-jUT?U^%CVWkBjP-#{T?UkBVWJz@@% DD}~\D\<D DCV`HCWA%C#"CT
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC5930INData Raw: af d7 41 00 06 05 a5 02 18 ae 47 3f c2 19 08 2c 1b 42 54 af e4 89 3e 55 0f b2 d7 41 56 2b d4 37 c0 57 24 bb 89 40 00 12 05 d4 40 25 20 20 20 ff 00 02 05 a0 02 00 02 05 ae 02 0d 3b 7f 88 44 0e 91 c5 3f 44 00 02 05 af 02 00 03 05 b0 02 00 10 05 b1 02 20 01 00 06 05 b2 02 18 46 46 ea 43 19 0a 07 d8 43 54 db 0f c9 bf 55 29 5c af 40 56 01 d5 37 c0 57 59 8d 4f 42 00 06 05 b2 02 18 89 21 a1 43 19 b4 d8 c3 43 54 ce d6 89 3e 55 70 a0 49 42 56 82 ac 95 bf 57 32 9a 9f 40 00 06 05 b2 02 18 a4 80 a3 43 19 dd 44 be 43 54 5f 19 fe 3f 55 0c 47 64 40 56 48 06 94 bf 57 54 75 26 42 00 06 05 b2 02 18 9e ef ab 43 19 f8 c3 82 43 54 a6 97 b3 3f 55 2c 14 28 42 56 d4 89 de bf 57 dc 32 89 41 00 06 05 b2 02 18 8d 27 a3 43 19 6a fc 55 43 54 12 7b 82 3f 55 18 e0 89 41 56 47 d3 07 c0
                                                                                                                                                                                                                                                          Data Ascii: AG?,BT>UAV+7W$@@% ;D?D FFCCTU)\@V7WYOB!CCT>UpIBVW2@CDCT_?UGd@VHWTu&BCCT?U,(BVW2A'CjUCT{?UAVG
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC7116INData Raw: 57 59 e3 65 40 00 12 05 dc 40 25 20 20 20 ff 00 02 05 b5 03 00 02 05 83 04 0d e9 2e 96 44 0e 35 72 c5 44 00 02 05 84 04 00 03 05 85 04 00 10 05 86 04 20 01 00 06 05 87 04 18 3f cd 0b c4 19 f8 f3 03 c4 56 1d 7a 8e 3e 57 ff 24 b5 40 00 06 05 87 04 18 66 de 08 c4 19 7b 1c 03 c4 54 4a f2 34 c0 55 fd 4a 51 40 56 de e4 a0 3e 57 4c 10 b8 43 00 06 05 87 04 18 6a 6c fb 43 19 e9 26 37 c3 54 2f f9 34 c0 55 44 10 b8 43 56 23 b5 a0 3e 57 31 f0 ad 41 00 06 05 87 04 18 df 8f 09 44 19 db b9 11 c3 54 05 ef 05 c0 55 13 4e ad 41 56 be 3d 86 3f 57 e3 a8 38 41 00 06 05 87 04 18 8b cc 0b 44 19 27 b1 e2 c2 54 7d b8 c8 bf 55 5c 08 3a 41 56 e4 65 c9 3f 57 e5 9f 2a 40 00 06 05 87 04 18 d3 cd 0b 44 19 2d b2 d2 c2 54 db 0f c9 bf 55 be 9f 2a 40 56 ad 0f c9 3f 57 7b f4 36 43 00 06 05
                                                                                                                                                                                                                                                          Data Ascii: WYe@@% .D5rD ?Vz>W$@f{TJ4UJQ@V>WLCjlC&7T/4UDCV#>W1ADTUNAV=?W8AD'T}U\:AVe?W*@D-TU*@V?W{6C
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC8302INData Raw: 5a 81 42 00 06 05 fc 05 18 87 26 ad c3 19 08 cc 71 c3 54 30 42 34 40 55 42 bd 67 42 56 4d 6c a6 be 57 b1 96 94 42 00 06 05 fc 05 18 cd cc 07 c3 19 e7 8b 9d c3 54 c0 91 33 40 55 48 99 94 42 56 52 f1 ab be 57 ea 96 29 43 00 06 05 fc 05 18 85 4b ac 43 19 cb 51 f1 c3 54 ef a0 33 40 55 ee 96 29 43 56 8c 7b ab be 57 4b fa 1e 41 00 06 05 fc 05 18 e9 c6 ba 43 19 df ff f4 c3 54 a6 4c 40 40 55 be 7d 1e 41 56 98 3d 0c be 57 dc 4e 2b 42 00 06 05 fc 05 18 a0 6a e1 43 19 e7 1b d5 c3 54 15 23 d1 bf 55 55 d0 2b 42 56 74 02 c1 3f 57 2b 73 8a 40 00 06 05 fc 05 18 2d 82 e1 43 19 cd 9c ce c3 54 db 0f c9 bf 55 be 9f 8a 40 56 fa 0e c9 3f 57 39 24 95 43 00 06 05 fc 05 18 33 83 e1 43 19 00 d0 f0 43 54 f7 0f c9 bf 55 5a 24 95 43 00 10 05 fb 05 20 01 00 06 05 96 06 18 b0 62 ab c3
                                                                                                                                                                                                                                                          Data Ascii: ZB&qT0B4@UBgBVMlWBT3@UHBVRW)CKCQT3@U)CV{WKACTL@@U}AV=WN+BjCT#UU+BVt?W+s@-CTU@V?W9$C3CCTUZ$C b
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC6676INData Raw: 42 56 6b 80 02 be 57 f6 37 62 41 00 06 05 bb 08 18 a4 30 42 c3 19 d5 d8 26 43 54 fc 64 2a 40 55 45 4b 61 41 56 30 57 f5 be 57 29 fc 16 42 00 06 05 bb 08 18 33 f3 e8 c2 19 7b 54 b6 42 54 10 1f 07 40 55 5c 24 15 42 56 53 e1 83 bf 57 49 da 4e 42 00 06 05 bb 08 18 42 20 a5 c2 19 fe d4 53 c2 54 68 4c ba 3f 55 eb 9e 51 42 56 46 d3 d7 bf 57 a6 7c c0 41 00 06 05 bb 08 18 75 93 d8 c2 19 60 25 ec c2 54 89 12 64 3f 55 c1 24 c3 41 56 80 0b 10 c0 57 4c 5d f3 41 00 06 05 bb 08 18 06 c1 36 c3 19 81 55 17 c3 54 f1 7f 53 bd 55 27 a9 f3 41 56 a7 c2 45 40 57 4f 12 c0 41 00 06 05 bb 08 18 ae a7 77 c3 19 e9 a6 ff c2 54 20 05 20 bf 55 86 83 bd 41 56 c3 0e 21 40 57 4b 53 9c 42 00 10 05 a5 08 20 01 00 06 05 c6 08 18 56 6e 25 43 19 7b 14 56 40 54 0d bb ce bf 55 91 fe 84 40 56 b6
                                                                                                                                                                                                                                                          Data Ascii: BVkW7bA0B&CTd*@UEKaAV0WW)B3{TBT@U\$BVSWINBB SThL?UQBVFW|Au`%Td?U$AVWL]A6UTSU'AVE@WOAwT UAV!@WKSB Vn%C{V@TU@V
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC10674INData Raw: 1d 40 57 65 99 16 41 00 06 05 b0 0a 18 c9 76 16 c0 19 bc 34 8e 42 54 0e cb 6e be 55 7d d6 17 41 56 86 23 3a 40 57 dc 8d a3 41 00 06 05 b0 0a 18 68 91 4c c2 19 91 ed 4a 42 54 bb 2f 84 3f 55 7f 1f a3 41 56 c3 f6 06 c0 57 1b 1c 4b 41 00 12 05 fe 40 25 20 20 20 ff 00 02 05 ab 0a 00 02 05 ba 0a 0d a6 67 a3 44 0e 27 c5 87 44 00 02 05 bb 0a 00 03 05 bc 0a 00 10 05 bd 0a 20 01 00 06 05 be 0a 18 1b 2f 71 c2 19 e5 d0 b1 41 54 a1 00 bf 3f 55 49 d2 ac 40 56 db 5f be bf 57 5a d2 06 42 00 06 05 be 0a 18 77 be 4b c1 19 5a 64 65 c2 54 2e 64 27 40 55 92 b3 0e 42 56 e9 ac 06 bf 57 d5 dd bb 40 00 06 05 be 0a 18 56 0e 81 40 19 23 db 7d c2 54 17 9a 3b 40 55 15 ff bc 40 56 01 58 57 be 57 c8 65 9c 41 00 06 05 be 0a 18 83 40 4b 42 19 23 5b 2a c2 54 82 b5 06 c0 55 3e 96 9c 41 56
                                                                                                                                                                                                                                                          Data Ascii: @WeAv4BTnU}AV#:@WAhLJBT/?UAVWKA@% gD'D /qAT?UI@V_WZBwKZdeT.d'@UBVW@V@#}T;@U@VXWWeA@KB#[*TU>AV
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC11860INData Raw: 40 55 22 ea 21 43 56 6f 8d 62 be 57 29 5d 33 41 00 06 05 bb 0d 18 1d ca cc 43 19 ba 79 c9 c3 54 0b 2b 46 c0 55 06 68 32 41 56 5d 03 39 3d 57 81 47 18 42 00 06 05 bb 0d 18 27 b1 ef 43 19 e3 f5 a7 c3 54 71 b7 d5 bf 55 90 6a 18 42 56 cb 6d bc 3f 57 11 2c aa 40 00 06 05 bb 0d 18 08 fc ef 43 19 37 f9 9f c3 54 01 16 c9 bf 55 c9 76 aa 40 56 1d 0c c9 3f 57 7d 9f 6c 43 00 06 05 bb 0d 18 1b ff ef 43 19 25 f6 c2 43 54 db 0f c9 bf 55 be 9f 6c 43 56 db 0f c9 3f 57 0e 2d 7a 40 00 10 05 ba 0d 20 01 00 06 05 ce 0d 18 1f c5 b1 c3 19 66 e6 7a 42 54 1d fa c0 bf 55 28 ab 82 42 56 95 64 c8 3f 57 98 01 23 42 00 06 05 ce 0d 18 f2 a2 a4 c3 19 d5 f8 1f 43 54 45 f3 0c c0 55 a7 6b 02 42 56 8f 71 70 3f 57 9c 6f 06 42 00 06 05 ce 0d 18 02 eb 78 c3 19 73 28 4c 43 54 2e 6d 45 c0 55 4b
                                                                                                                                                                                                                                                          Data Ascii: @U"!CVobW)]3ACyT+FUh2AV]9=WGB'CTqUjBVm?W,@C7TUv@V?W}lCC%CTUlCV?W-z@ fzBTU(BVd?W#BCTEUkBVqp?WoBxs(LCT.mEUK
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC10234INData Raw: 56 b5 0a c9 3f 57 b2 9d 6b 43 00 06 05 e1 10 18 14 3e f0 43 19 3f 65 c2 43 54 db 0f c9 bf 55 b2 9d 6b 43 00 10 05 e0 10 20 01 00 06 05 f6 10 18 c1 aa 84 43 19 02 6b 39 c3 54 db 0f c9 3f 55 8b 6c 97 40 56 77 30 40 40 57 f3 df 8e 40 00 06 05 f6 10 18 fc c9 7f 43 19 98 0e 38 c3 54 9d 87 5f be 55 4b 33 25 40 56 10 19 3b 40 57 e8 64 a2 41 00 06 05 f6 10 18 71 5d 44 43 19 6a bc 2a c3 54 a4 36 65 be 55 3c 65 a2 41 56 2b ba 3a 40 57 8b 94 19 41 00 06 05 f6 10 18 06 e1 3a 43 19 6a dc 1e c3 54 58 cf c8 bf 55 93 6a 1a 41 56 d6 52 c9 3f 57 45 c8 91 42 00 06 05 f6 10 18 98 8e 3a 43 19 77 3e 6f 42 54 63 f0 c8 bf 55 36 c8 91 42 56 91 32 c9 3f 57 84 3f 35 40 00 06 05 f6 10 18 8d 57 3b 43 19 23 db 89 42 54 cd 85 d4 bf 55 7c e1 5d 40 56 89 48 07 be 57 66 43 67 40 00 06 05
                                                                                                                                                                                                                                                          Data Ascii: V?WkC>C?eCTUkC Ck9T?Ul@Vw0@@W@C8T_UK3%@V;@WdAq]DCj*T6eU<eAV+:@WA:CjTXUjAVR?WEB:Cw>oBTcU6BV2?W?5@W;C#BTU|]@VHWfCg@


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          130192.168.2.45006276.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC559OUTGET /rive_icons/cloud.riv HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://reown.com/blog/new-appkit-for-bitcoin-and-telegram
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 108800
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="cloud.riv"
                                                                                                                                                                                                                                                          Content-Length: 103153
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:36 GMT
                                                                                                                                                                                                                                                          Etag: "8851accf5eecfebacf9ba78aa600af0f"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:36:16 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /rive_icons/cloud.riv
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::6vzxr-1731682176432-cadf3e776aaf
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC2372INData Raw: 52 49 56 45 07 00 80 c7 38 f1 04 e6 04 ea 04 ee 03 f2 04 e7 04 eb 04 e8 04 ec 01 ec 04 e5 04 e9 04 00 00 00 00 00 00 00 00 00 00 00 00 00 17 00 01 0d c5 e8 13 45 0e ef 6b ba 44 07 00 00 16 45 08 00 00 16 45 ee 03 cb 1c ec 01 00 04 19 72 65 6f 77 6e 5f 69 63 6f 6e 5f 63 6c 6f 75 64 5f 42 57 5f 73 6d 61 6c 6c 00 02 05 00 0d 00 00 96 44 0e 00 00 96 44 00 02 05 01 0d 00 00 96 c4 0e 00 00 96 c4 00 02 05 02 0d 00 00 96 44 0e 00 00 96 44 00 02 05 03 0d 00 00 96 c4 0e 00 00 96 c4 00 02 05 04 00 02 05 05 0d 9a b1 4b 44 0e c1 a2 a7 44 00 02 05 06 00 03 05 07 00 10 05 08 20 01 00 06 05 09 18 2f 5d cc 43 19 62 00 8a 43 54 db 0f c9 bf 55 f0 a7 a2 40 56 ea ef 46 40 57 a8 c7 26 41 00 06 05 09 18 14 3e be 43 19 ec 71 8a 43 54 01 7d 30 ba 55 8f 97 0e 41 56 65 06 49 40 57
                                                                                                                                                                                                                                                          Data Ascii: RIVE8EkDEEreown_icon_cloud_BW_smallDDDDKDD /]CbCTU@VF@W&A>CqCT}0UAVeI@W
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC638INData Raw: 5b 00 02 05 5c 0d 96 db 4b 44 0e 1b fb a7 44 00 02 05 5d 00 03 05 5e 00 10 05 5f 20 01 00 06 05 60 18 87 46 cc 43 19 c7 0b 89 43 54 b5 9c c1 bf 55 68 c8 91 40 56 db 0f 49 40 57 fa 7e ab 41 00 06 05 60 18 e1 9a ad 43 19 79 09 89 43 54 3c 61 1a 3b 55 cf 9d 9f 41 56 54 e7 48 c0 57 dd 1e b5 40 00 06 05 60 18 50 1d a5 43 19 5e da 88 43 54 61 3a 39 39 55 ea 26 b5 40 56 58 0e 49 c0 57 e5 f0 58 43 00 06 05 60 18 4a 4c a0 c3 19 b0 d2 88 43 54 74 2b 8c 39 55 27 f1 58 43 56 df 0c 49 c0 57 d9 ce 2f 41 00 06 05 60 18 2b c7 b0 c3 19 b8 4e 88 43 54 af 5e 8b 3d 55 4f c4 2f 41 56 30 b5 44 c0 57 ec 78 dd 41 00 06 05 60 18 50 dd cb c3 19 4a 6c 59 43 54 e8 db c5 3f 55 f0 f0 dc 41 56 56 43 cc bf 57 60 87 02 42 00 06 05 60 18 ac dc cb c3 19 ba 09 ef 42 54 be 33 d0 3f 55 d8 5b
                                                                                                                                                                                                                                                          Data Ascii: [\KDD]^_ `FCCTUh@VI@W~A`CyCT<a;UAVTHW@`PC^CTa:99U&@VXIWXC`JLCTt+9U'XCVIW/A`+NCT^=UO/AV0DWxA`PJlYCT?UAVVCW`B`BT3?U[
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC4744INData Raw: 43 56 7f cc ac 3f 57 89 5f 10 42 00 06 05 73 18 85 9b 91 43 19 29 5c d4 41 54 80 7f c5 bf 55 26 b0 10 42 56 73 a2 cc 3f 57 c2 68 27 41 00 06 05 73 18 c3 95 96 43 19 00 00 21 42 54 b0 3a 35 c0 55 13 27 2a 41 56 04 af 9e 3e 57 e6 ae 19 43 00 06 05 73 18 c1 f2 13 44 19 dd f4 af 43 54 63 63 e7 bf 55 79 5c 19 43 56 13 bc aa 3f 57 6d b5 b1 41 00 06 05 73 18 cb 99 16 44 19 83 f0 d0 43 54 03 a7 d6 bf 55 9d 00 b2 41 56 16 79 bb 3f 57 fc ac 1d 42 00 06 05 73 18 b6 b3 07 44 19 ec a1 f2 43 54 e6 25 7f 3c 55 0a 74 f1 41 56 31 10 48 c0 57 e1 11 75 41 00 06 05 73 18 e7 6b f8 43 19 8d f7 f2 43 54 38 df 88 b9 55 ea 26 75 41 56 68 0b 49 40 57 f4 9d 3f 43 00 06 05 73 18 19 04 9c c2 19 e7 fb f2 43 54 00 00 00 00 55 f4 9d 3f 43 56 db 0f 49 40 57 f6 28 94 40 00 06 05 73 18 9e
                                                                                                                                                                                                                                                          Data Ascii: CV?W_BsC)\ATU&BVs?Wh'AsC!BT:5U'*AV>WCsDCTccUy\CV?WmAsDCTUAVy?WBsDCT%<UtAV1HWuAskCCT8U&uAVhI@W?CsCTU?CVI@W(@s
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC5930INData Raw: 02 18 75 b3 12 44 19 29 cc b3 43 54 eb 43 e7 bf 55 d1 32 18 43 56 b3 dc aa 3f 57 3c e3 69 41 00 06 05 a7 02 18 1d aa 14 44 19 a2 65 c9 43 54 f5 ad dc bf 55 f0 22 6a 41 56 51 75 b5 3f 57 3a 39 71 40 00 06 05 a7 02 18 f0 47 14 44 19 aa 31 cf 43 54 09 dd 93 bf 55 81 6a 71 40 56 ba 42 fe 3f 57 69 b3 ce 41 00 06 05 a7 02 18 f0 a7 06 44 19 9c a4 e2 43 54 50 8d 4c bd 55 27 e7 d2 41 56 4f dc 45 40 57 5b 1e 65 41 00 06 05 a7 02 18 b6 d3 f7 43 19 2d 12 e3 43 54 5f ff b6 b9 55 34 33 65 41 56 90 0a 49 40 57 2e 52 2a 43 00 06 05 a7 02 18 aa f1 74 c1 19 79 19 e3 43 54 30 1a 70 b9 55 2d 52 2a 43 56 bb 0c 49 40 57 b6 f3 a7 41 00 06 05 a7 02 18 81 95 9c c2 19 1f 55 e3 43 54 09 7c f3 bb 55 e6 f4 a7 41 56 0f 96 48 40 57 55 74 68 40 00 06 05 a7 02 18 00 c0 b4 c2 19 a2 55 e3
                                                                                                                                                                                                                                                          Data Ascii: uD)CTCU2CV?W<iADeCTU"jAVQu?W:9q@GD1CTUjq@VB?WiADCTPLU'AVOE@W[eAC-CT_U43eAVI@W.R*CtyCT0pU-R*CVI@WAUCT|UAVH@WUth@U
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC7116INData Raw: 41 56 a6 45 8a bd 57 7f 1f f7 40 00 06 05 e8 03 18 5e 0a a1 c3 19 42 60 11 c3 54 0e 11 04 40 55 ad 79 f4 40 56 2c ff 89 bf 57 1b 5b bd 42 00 06 05 e8 03 18 b4 28 01 c3 19 2d 62 a8 c3 54 a3 0e 2a 40 55 09 55 bd 42 56 aa 0a f8 be 57 6e 12 69 42 00 06 05 e8 03 18 5a 64 0d 42 19 ac 0c c1 c3 54 ab 76 42 40 55 2e 64 69 42 56 19 21 d3 bd 57 b3 23 68 43 00 06 05 e8 03 18 b0 9a 03 44 19 fc a9 3c c2 54 0d 0c ea bf 55 fa d4 5b 43 56 a2 13 a8 3f 57 8c 5e 98 42 00 06 05 e8 03 18 46 56 04 44 19 46 76 2e 43 54 85 e3 ac bf 55 4f e1 97 42 56 41 39 e5 3f 57 0b 61 2a 40 00 06 05 e8 03 18 d7 eb 03 44 19 e3 45 36 43 54 bf 29 b1 bf 55 f3 51 2a 40 56 f1 02 e1 3f 57 af 04 21 3f 00 06 05 e8 03 18 ba 01 04 44 19 cb 41 39 43 54 4c ec d8 bf 55 90 71 d8 3f 56 56 58 a5 3e 57 ce 04 f2
                                                                                                                                                                                                                                                          Data Ascii: AVEW@^B`T@Uy@V,W[B(-bT*@UUBVWniBZdBTvB@U.diBV!W#hCD<TU[CV?W^BFVDFv.CTUOBVA9?Wa*@DE6CT)UQ*@V?W!?DA9CTLUq?VVX>W
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC8302INData Raw: 52 18 08 43 54 a7 0d 3d 40 55 1f e0 13 40 56 31 8c ae bf 57 68 0e 02 42 00 06 05 f2 05 18 b4 58 8d c3 19 8b 6c 1f 42 54 29 94 e3 3f 55 92 68 05 42 56 9e 08 3b c0 57 21 28 4c 42 00 06 05 f2 05 18 ba c9 d7 c3 19 19 04 f2 41 54 b7 07 85 bd 55 10 b5 48 42 56 db 0f c9 bf 57 5c 8f 96 40 00 06 05 f2 05 18 33 c3 d7 c3 19 50 8d 8e 41 54 8f ce d6 3f 55 6c 06 76 40 56 0a 52 bb bf 57 f4 6a 44 43 00 06 05 f2 05 18 64 7b 8d c2 19 98 3e bd c3 54 ec 14 3c 40 55 9f d5 44 43 56 f4 b0 4f be 57 32 74 70 43 00 06 05 f2 05 18 fc 99 e6 43 19 cf 77 53 c2 54 51 85 eb bf 55 bb 8e 70 43 56 af 99 a6 3f 57 48 4c 05 41 00 06 05 f2 05 18 f0 77 ed 43 19 6d 67 19 c2 54 bc 08 35 c0 55 5d 4c 06 41 56 8b 32 a0 3e 57 15 be 1d 43 00 06 05 f2 05 18 5a d4 3f 44 19 29 0c 92 43 54 04 71 e1 bf 55
                                                                                                                                                                                                                                                          Data Ascii: RCT=@U@V1WhBXlBT)?UhBV;W!(LBATUHBVW\@3PAT?Ulv@VRWjDCd{>T<@UDCVOW2tpCCwSTQUpCV?WHLAwCmgT5U]LAV2>WCZ?D)CTqU
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC6676INData Raw: 55 67 cf b3 40 56 1d 86 a3 3e 57 98 0a 19 43 00 06 05 a5 08 18 75 c3 15 44 19 dd c4 a5 43 54 6e 46 e2 bf 55 80 a9 18 43 56 4a d8 af 3f 57 8f 03 a2 41 00 06 05 a5 08 18 a4 c0 17 44 19 be ef c3 43 54 36 7c d4 bf 55 8e 32 a2 41 56 8f a6 bd 3f 57 a2 ac 17 41 00 06 05 a5 08 18 b2 35 17 44 19 75 43 d2 43 54 15 5a a8 bf 55 e4 47 17 41 56 39 c5 e9 3f 57 87 ca d7 41 00 06 05 a5 08 18 85 e3 08 44 19 08 9c e8 43 54 67 07 f9 bc 55 20 5b d8 41 56 8d 1e 47 40 57 26 27 75 41 00 06 05 a5 08 18 a6 cb fa 43 19 cb 01 e9 43 54 38 df 88 b9 55 ea 26 75 41 56 6c 0b 49 40 57 6d 47 40 43 00 06 05 a5 08 18 77 7e 96 c2 19 25 06 e9 43 54 00 00 00 00 55 6d 47 40 43 56 db 0f 49 40 57 d1 22 93 40 00 06 05 a5 08 18 2b 07 b4 c2 19 25 06 e9 43 54 00 00 00 00 55 a2 45 b2 40 56 26 88 cf bf
                                                                                                                                                                                                                                                          Data Ascii: Ug@V>WCuDCTnFUCVJ?WADCT6|U2AV?WA5DuCCTZUGAV9?WADCTgU [AVG@W&'uACCT8U&uAVlI@WmG@Cw~%CTUmG@CVI@W"@+%CTUE@V&
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC10674INData Raw: 00 02 05 8f 0a 00 02 05 a3 0a 0d 2b 53 b1 44 0e 35 72 8d 44 00 02 05 a4 0a 00 03 05 a5 0a 00 10 05 a6 0a 20 01 00 06 05 a7 0a 18 1f a5 17 c4 19 5a 64 1a c3 54 44 f5 01 3f 55 ec 8f f8 3f 56 a7 08 97 bf 57 03 19 8b 40 00 06 05 a7 0a 18 21 78 16 c4 19 00 c0 25 c3 54 dd 7e 00 40 55 4b 14 7e 40 56 1a 1e 91 bf 57 73 fa 1f 43 00 06 05 a7 0a 18 cb 01 85 c3 19 64 8b d9 c3 54 7b 1f 3c 40 55 8f 3c 20 43 56 80 05 4f be 57 ef 78 7d 43 00 06 05 a7 0a 18 cb 31 8c 43 19 a8 06 a1 c2 54 23 53 e5 bf 55 59 05 7d 43 56 7f cc ac 3f 57 89 5f 10 42 00 06 05 a7 0a 18 85 9b 91 43 19 29 5c d4 41 54 80 7f c5 bf 55 26 b0 10 42 56 73 a2 cc 3f 57 c2 68 27 41 00 06 05 a7 0a 18 c3 95 96 43 19 00 00 21 42 54 b0 3a 35 c0 55 13 27 2a 41 56 04 af 9e 3e 57 e6 ae 19 43 00 06 05 a7 0a 18 c1 f2
                                                                                                                                                                                                                                                          Data Ascii: +SD5rD ZdTD?U?VW@!x%T~@UK~@VWsCdT{<@U< CVOWx}C1CT#SUY}CV?W_BC)\ATU&BVs?Wh'AC!BT:5U'*AV>WC
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC11860INData Raw: 55 dc f9 b9 42 56 7c 09 49 c0 57 48 a1 a4 42 00 06 05 9c 0d 18 4a 5c e8 c3 19 c3 e5 cc 43 54 04 92 82 3a 55 4d a1 a4 42 56 89 ff 48 c0 57 dc a3 9c 42 00 06 05 9c 0d 18 a6 eb 2e c4 19 b4 a8 cc 43 54 0f 6a 0d 3b 55 ef a3 9c 42 56 2a ed 48 c0 57 44 5c 35 41 00 06 05 9c 0d 18 33 8b 32 c4 19 b2 6d c7 43 54 07 66 a3 3f 55 52 39 2e 41 56 a6 b8 ee bf 57 cc eb 76 43 00 06 05 9c 0d 18 42 00 c5 c3 19 ae 47 01 c3 54 30 34 3d 40 55 e5 c7 76 43 56 b1 bb 3d be 57 ec 76 97 41 00 06 05 9c 0d 18 9a b9 a8 c3 19 21 b0 07 c3 54 76 bf 44 40 55 25 ac 97 41 56 a6 45 8a bd 57 7f 1f f7 40 00 06 05 9c 0d 18 5e 0a a1 c3 19 42 60 11 c3 54 0e 11 04 40 55 ad 79 f4 40 56 2c ff 89 bf 57 1b 5b bd 42 00 06 05 9c 0d 18 b4 28 01 c3 19 2d 62 a8 c3 54 a3 0e 2a 40 55 09 55 bd 42 56 aa 0a f8 be
                                                                                                                                                                                                                                                          Data Ascii: UBV|IWHBJ\CT:UMBVHWB.CTj;UBV*HWD\5A32mCTf?UR9.AVWvCBGT04=@UvCV=WvA!TvD@U%AVEW@^B`T@Uy@V,W[B(-bT*@UUBV
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC10234INData Raw: 02 05 c8 10 00 03 05 c9 10 00 10 05 ca 10 20 01 00 06 05 cb 10 18 b0 22 ce 43 19 33 33 8c 43 54 48 b2 c1 bf 55 4b 1c 90 40 56 db 0f 49 40 57 50 8d a3 40 00 06 05 cb 10 18 1f 55 c7 43 19 b0 32 8c 43 54 27 9a c8 3b 55 13 e8 87 40 56 b9 ab 48 c0 57 78 4c 11 42 00 06 05 cb 10 18 b4 d8 90 43 19 3b df 8b 43 54 2e 34 ad 39 55 c7 4b 11 42 56 7c 0a 49 c0 57 98 4e 46 43 00 06 05 cb 10 18 50 9d 98 c3 19 a8 d6 8b 43 54 88 7a 89 39 55 98 4e 46 43 56 ef 0a 49 c0 57 1b 2f 55 41 00 06 05 cb 10 18 79 99 ac c3 19 a0 6a 8b 43 54 ae 33 20 3d 55 e2 2f 55 41 56 56 8f 46 c0 57 ab b1 f8 41 00 06 05 cb 10 18 0e 9d c9 c3 19 b8 de 5c 43 54 64 10 c0 3f 55 5f 18 f9 41 56 f0 0e d2 bf 57 91 0f 0c 43 00 06 05 cb 10 18 9a 19 47 c3 19 37 e9 10 c3 54 73 ff 27 40 55 9d e9 1a 43 56 93 41 04
                                                                                                                                                                                                                                                          Data Ascii: "C33CTHUK@VI@WP@UC2CT';U@VHWxLBC;CT.49UKBV|IWNFCPCTz9UNFCVIW/UAyjCT3 =U/UAVVFWA\CTd?U_AVWCG7Ts'@UCVA


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          131192.168.2.45006476.76.21.214431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC558OUTGET /rive_icons/docs.riv HTTP/1.1
                                                                                                                                                                                                                                                          Host: reown.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://reown.com/blog/new-appkit-for-bitcoin-and-telegram
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC915INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Age: 108800
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                          Content-Disposition: inline; filename="docs.riv"
                                                                                                                                                                                                                                                          Content-Length: 136624
                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://reown.sanity.studio https://*.walletconnect.com https://*.walletconnect.org https://*.reown.com https://widget.solflare.com/
                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:36 GMT
                                                                                                                                                                                                                                                          Etag: "82bdd29ee076723fa3c518ecbee722c8"
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 08:36:16 GMT
                                                                                                                                                                                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                          Server: Vercel
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Dns-Prefetch-Control: on
                                                                                                                                                                                                                                                          X-Matched-Path: /rive_icons/docs.riv
                                                                                                                                                                                                                                                          X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                          X-Vercel-Id: cle1::spgs7-1731682176741-32285fb0b6b7
                                                                                                                                                                                                                                                          X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC2372INData Raw: 52 49 56 45 07 00 80 c7 38 f1 04 e6 04 ea 04 ee 03 f2 04 e7 04 eb 04 e8 04 ec 01 ec 04 e5 04 e9 04 00 00 00 00 00 00 00 00 00 00 00 00 00 17 00 01 0d ee da 34 45 0e ea 2e f6 44 07 00 00 16 45 08 00 00 16 45 ee 03 ae 27 ec 01 00 04 18 72 65 6f 77 6e 5f 69 63 6f 6e 5f 64 6f 63 73 5f 42 57 5f 73 6d 61 6c 6c 00 02 05 00 0d 00 00 96 44 0e 00 00 96 44 00 02 05 01 0d 00 00 96 c4 0e 00 00 96 c4 00 02 05 02 0d 00 00 96 44 0e 00 00 96 44 00 02 05 03 0d 00 00 96 c4 0e 00 00 96 c4 00 02 05 04 00 02 05 05 0d e5 58 bb 44 0e 60 55 42 44 00 02 05 06 00 03 05 07 00 10 05 08 20 01 00 06 05 09 18 c5 e0 43 c3 19 8f 22 44 c3 54 67 24 eb 3f 55 6c ce ba 3c 56 1b 10 49 3f 57 40 19 39 43 00 06 05 09 18 5a 64 44 43 19 8f 22 44 43 54 e4 cb 16 c0 55 b3 9e 38 43 00 06 05 09 18 a8 86
                                                                                                                                                                                                                                                          Data Ascii: RIVE84E.DEE'reown_icon_docs_BW_smallDDDDXD`UBD C"DTg$?Ul<VI?W@9CZdDC"DCTU8C
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC640INData Raw: d5 20 11 c4 00 06 05 66 18 e7 fb 1b 41 19 a6 6b 0d c4 56 90 0f c9 3f 57 c3 f5 df 42 00 06 05 66 18 77 be 1d 41 19 35 be 65 c3 54 04 41 c9 bf 55 50 f5 df 42 56 60 de c8 3f 57 28 5a 14 41 00 06 05 66 18 d7 a3 46 41 19 cf f7 49 c3 54 3b e3 e4 bf 55 44 b3 13 41 56 5a 3c ad 3f 57 35 19 35 42 00 06 05 66 18 31 08 d4 42 19 ec d1 fc c2 54 d3 ef 47 c0 55 7d 66 37 42 56 a5 d3 8f 3c 57 d5 f1 9f 41 00 06 05 66 18 48 01 26 43 19 02 ab fc c2 54 09 0f 49 c0 55 cf f7 9f 41 56 d7 41 b1 37 57 4a 4c bd 42 00 06 05 66 18 fc f9 e0 43 19 ac 9c fc c2 54 cc 09 49 c0 55 4b 4c bd 42 56 4c 7a 78 39 57 3e 0a 87 40 00 06 05 66 18 8f b2 e7 43 19 81 55 fb c2 54 32 e4 45 c0 55 b8 42 a0 40 56 d1 39 c2 3f 57 74 df 8c 40 00 06 05 66 18 56 fe e7 43 19 2b 47 e4 c2 54 db 0f c9 bf 55 58 39 64
                                                                                                                                                                                                                                                          Data Ascii: fAkV?WBfwA5eTAUPBV`?W(ZAfFAIT;UDAVZ<?W55Bf1BTGU}f7BV<WAfH&CTIUAVA7WJLBfCTIUKLBVLzx9W>@fCUT2EUB@V9?Wt@fVC+GTUX9d
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC4744INData Raw: 00 06 05 66 18 64 cb b6 c3 19 7d 1f 11 c4 54 db 0f 49 40 55 d9 ce 9f 40 56 ac 9a 62 b9 57 3c 9f f0 42 00 06 05 66 18 c3 f5 94 c0 19 d5 20 11 c4 54 db 0f 49 40 55 3b 9f f0 42 00 12 05 b4 27 25 20 20 20 ff 00 02 05 02 0d 00 00 96 44 0e 00 00 96 44 00 02 05 7e 0d 00 00 96 c4 0e 00 00 96 c4 00 02 05 7f 00 02 05 80 01 0d ac 08 c8 44 0e 4a 74 2c 44 00 02 05 81 01 00 03 05 82 01 00 10 05 83 01 20 01 00 06 05 84 01 18 77 1e 1a c3 19 0c c2 19 43 54 4e 64 48 3d 55 b8 d4 84 40 00 06 05 84 01 18 77 1e 1a c3 19 9c a4 19 c3 56 17 69 ca be 57 84 08 5a 3f 00 06 05 84 01 18 4c b7 18 c3 19 bc 34 1a c3 54 88 9f 42 40 55 fd 20 a3 3e 56 14 1f cc bd 57 b8 5d 9a 3e 00 06 05 84 01 18 50 cd 17 c3 19 7d ff 19 c3 54 e5 f6 16 c0 55 ed ef 89 3e 56 de c0 48 3f 57 2d fa 0d 43 00 06 05
                                                                                                                                                                                                                                                          Data Ascii: fd}TI@U@VbW<Bf TI@U;B'% DD~DJt,D wCTNdH=U@wViWZ?L4TB@U >VW]>P}TU>VH?W-C
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC5930INData Raw: 00 96 c4 00 02 05 b3 02 00 02 05 b4 02 0d fa 22 cf 44 0e d5 00 20 44 00 02 05 b5 02 00 03 05 b6 02 00 10 05 b7 02 20 01 00 06 05 b8 02 18 a0 9a fe c2 19 f2 12 fb 42 54 48 ea 80 3e 55 43 74 1a 41 00 06 05 b8 02 18 a0 9a fe c2 19 4e e2 ff c2 56 9c 30 ea 3e 57 63 e3 f2 40 00 06 05 b8 02 18 a0 9a fe 42 19 5a 24 fb 42 54 d6 bb 09 c0 55 e7 ef 2f 41 56 da a8 36 40 57 cd 1c fe 40 00 12 05 bd 27 25 20 20 20 ff 00 02 05 b3 02 00 02 05 bd 02 0d 25 12 96 44 0e 2b 1b 96 44 00 02 05 be 02 00 03 05 bf 02 00 10 05 c0 02 20 01 00 06 05 c1 02 18 48 d1 d5 43 19 a0 da e4 43 54 db 0f 49 40 55 33 33 b7 40 56 5b 05 d7 3f 57 6b 96 a7 40 00 06 05 c1 02 18 10 28 d5 43 19 f8 b3 ea 43 54 9d e2 ae bf 55 10 4f 50 40 56 04 35 e3 3f 57 3f 9d 15 42 00 06 05 c1 02 18 44 9b ae 43 19 27 c9
                                                                                                                                                                                                                                                          Data Ascii: "D D BTH>UCtANV0>Wc@BZ$BTU/AV6@W@'% %D+D HCCTI@U33@V[?Wk@(CCTUOP@V5?W?BDC'
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC7116INData Raw: 91 c0 3f 57 f4 ff 89 40 00 06 05 8f 04 18 ec 51 cd 43 19 17 79 1d c3 54 db 0f c9 bf 55 a4 70 4d 40 56 0a 0b c9 3f 57 cd 4c 45 43 00 06 05 8f 04 18 5c 4f cd 43 19 c9 36 d9 43 54 ea fe c8 bf 55 10 4d 45 43 56 b9 20 c9 3f 57 60 ba 32 42 00 06 05 8f 04 18 ee 6c a6 43 19 b8 96 00 44 54 fa 62 0c bd 55 3b d4 32 42 56 cf dc 46 40 57 77 db 3f 40 00 06 05 8f 04 18 2f ed a1 43 19 4e 9a 00 44 54 00 00 00 00 55 00 00 40 40 56 b4 0f 49 40 57 c7 4b 58 43 00 06 05 8f 04 18 7b 84 a2 c3 19 9c 94 00 44 54 18 2a 0a 3a 55 c9 4b 58 43 56 f0 07 49 c0 57 ca 76 04 41 00 06 05 8f 04 18 a0 ea ae c3 19 fa 06 00 44 54 a6 7d 65 3e 55 50 ad 03 41 56 ec b5 3a c0 57 4a c6 0e 42 00 06 05 8f 04 18 bc 44 cd c3 19 08 0c db 43 54 e7 6c c3 3f 55 df 79 10 42 56 9a b3 ce bf 57 59 cd 3f 40 00 06
                                                                                                                                                                                                                                                          Data Ascii: ?W@QCyTUpM@V?WLEC\OC6CTUMECV ?W`2BlCDTbU;2BVF@Ww?@/CNDTU@@VI@WKXC{DT*:UKXCVIWvADT}e>UPAV:WJBDCTl?UyBVWY?@
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC8302INData Raw: 9f 4e 42 56 b5 59 21 38 57 c3 f5 cf 41 00 06 05 8d 06 18 83 d0 c3 43 19 8f 22 28 c3 54 db 0f 49 40 55 c3 f5 cf 41 56 00 00 00 00 57 dd 24 66 40 00 12 05 d3 27 25 20 20 20 ff 00 02 05 02 0d 00 00 96 44 0e 00 00 96 44 00 02 05 a5 06 0d 00 00 96 c4 0e 00 00 96 c4 00 02 05 a6 06 00 02 05 a7 06 0d 19 70 d2 44 0e 96 23 1a 44 00 02 05 a8 06 00 03 05 a9 06 00 10 05 aa 06 20 01 00 06 05 ab 06 18 98 ee e3 c2 19 33 f3 e3 42 54 63 be 24 3e 55 49 40 52 41 56 6b ab de bf 57 f4 6a 43 41 00 06 05 ab 06 18 cf f7 e3 c2 19 f6 28 e8 c2 54 61 39 ec 3f 55 09 f6 b4 40 56 db 0f 49 3f 57 43 4f d8 42 00 06 05 ab 06 18 37 09 e8 42 19 93 d8 e3 42 54 e4 cb 16 c0 55 06 48 d8 42 56 45 3c 36 40 57 a8 f5 aa 40 00 12 05 d4 27 25 20 20 20 ff 00 02 05 a6 06 00 02 05 b0 06 0d 66 e6 7c 44 0e
                                                                                                                                                                                                                                                          Data Ascii: NBVY!8WAC"(TI@UAVW$f@'% DDpD#D 3BTc$>UI@RAVkWjCA(Ta9?U@VI?WCOB7BBTUHBVE<6@W@'% f|D
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC6676INData Raw: 0d 42 56 8b 6e 32 bd 57 b6 49 0f 41 00 06 05 d5 08 18 df 4f 97 c3 19 17 39 fc c3 54 db 0f 49 40 55 62 10 18 41 56 76 61 af 3f 57 c3 60 2e 40 00 06 05 d5 08 18 42 a0 96 c3 19 04 b6 f8 c3 54 11 9f d1 bf 55 70 cb 0c 40 56 af 82 c0 3f 57 a8 d3 54 40 00 06 05 d5 08 18 25 96 96 c3 19 e9 b6 f3 c3 54 db 0f c9 bf 55 7d 3f 55 40 56 b7 0f c9 3f 57 64 9b 6a 43 00 06 05 d5 08 18 e7 9b 96 c3 19 19 64 58 43 54 85 05 c9 bf 55 65 9b 6a 43 56 60 1a c9 3f 57 80 6a ae 41 00 06 05 d5 08 18 c3 35 92 c3 19 e1 3a 8c 43 54 9c 3f f1 bf 55 f4 4b af 41 56 7b e0 a0 3f 57 d1 13 96 42 00 06 05 d5 08 18 31 e8 00 c3 19 46 a6 c9 43 54 bf d5 46 c0 55 6d d9 96 42 56 c1 63 0e 3d 57 ec 8d ca 40 00 06 05 d5 08 18 f8 d3 db c2 19 50 bd c9 43 54 db 0f 49 40 55 8d 97 ca 40 56 a7 75 63 38 57 40 f5
                                                                                                                                                                                                                                                          Data Ascii: BVn2WIAO9TI@UbAVva?W`.@BTUp@V?WT@%TU}?U@V?WdjCdXCTUejCV`?WjA5:CT?UKAV{?WB1FCTFUmBVc=W@PCTI@U@Vuc8W@
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC10674INData Raw: 57 76 cb 2e 40 00 06 05 cf 0a 18 ee 1c 99 c3 19 5c bf f8 c3 54 09 2a d2 bf 55 eb 9d 0b 40 56 61 f8 bf 3f 57 1b d3 54 40 00 06 05 cf 0a 18 6f 12 99 c3 19 00 c0 f3 c3 54 db 0f c9 bf 55 df 4f 55 40 56 b7 0f c9 3f 57 c1 aa 6a 43 00 06 05 cf 0a 18 85 1b 99 c3 19 be 7f 58 43 54 84 ff c8 bf 55 81 aa 6a 43 56 df 1f c9 3f 57 1a 04 b4 41 00 06 05 cf 0a 18 cd 7c 94 c3 19 df 3f 8d 43 54 d4 d8 f2 bf 55 87 0a b5 41 56 c7 47 9f 3f 57 73 50 95 42 00 06 05 cf 0a 18 6d e7 04 c3 19 db a9 c9 43 54 04 2f 47 c0 55 d1 5a 96 42 56 65 10 f0 3c 57 39 4b b5 40 00 06 05 cf 0a 18 df cf e7 c2 19 6a bc c9 43 54 db 0f 49 40 55 df 4f b5 40 56 5a 83 30 38 57 81 55 26 43 00 06 05 cf 0a 18 08 8c bf 43 19 2f bd c9 43 54 db 0f 49 40 55 3f 55 26 43 56 00 00 00 00 57 3b df 93 40 00 12 05 ed 27
                                                                                                                                                                                                                                                          Data Ascii: Wv.@\T*U@Va?WT@oTUOU@V?WjCXCTUjCV?WA|?CTUAVG?WsPBmCT/GUZBVe<W9K@jCTI@UO@VZ08WU&CC/CTI@U?U&CVW;@'
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC11860INData Raw: 43 00 06 05 d4 0d 18 4c 97 96 c3 19 64 7b 58 43 54 a5 05 c9 bf 55 e4 45 6a 43 56 60 1a c9 3f 57 8c 6c ae 41 00 06 05 d4 0d 18 71 2d 92 c3 19 e3 45 8c 43 54 c1 4e f1 bf 55 63 4e af 41 56 0b d0 a0 3f 57 29 14 96 42 00 06 05 d4 0d 18 ae c7 00 c3 19 87 a6 c9 43 54 e1 de 46 c0 55 b5 d9 96 42 56 c1 78 0c 3d 57 e3 84 ca 40 00 06 05 d4 0d 18 f2 92 db c2 19 50 bd c9 43 54 db 0f 49 40 55 be 9f ca 40 56 00 76 63 38 57 fe f4 25 43 00 06 05 d4 0d 18 02 0b c2 43 19 35 be c9 43 54 db 0f 49 40 55 3f f5 25 43 56 00 00 00 00 57 ba 49 88 40 00 12 05 fe 27 25 20 20 20 ff 00 02 05 ab 0d 00 02 05 e9 0d 0d 4a 70 af 44 0e b0 a2 79 44 00 02 05 ea 0d 00 03 05 eb 0d 00 10 05 ec 0d 20 01 00 06 05 ed 0d 18 6f 12 09 c1 19 f6 58 fc c3 56 db 0f c9 3f 57 96 43 cb 40 00 06 05 ed 0d 18 6f
                                                                                                                                                                                                                                                          Data Ascii: CLd{XCTUEjCV`?WlAq-ECTNUcNAV?W)BCTFUBVx=W@PCTI@U@Vvc8W%CC5CTI@U?%CVWI@'% JpDyD oXV?WC@o
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC10234INData Raw: 03 05 99 11 00 10 05 9a 11 20 01 00 06 05 9b 11 18 19 04 c9 43 19 35 be c9 43 54 db 0f 49 40 55 2d b2 ad 40 56 18 24 c5 3f 57 c3 9e 77 41 00 06 05 9b 11 18 b2 0d c8 43 19 df ff de 43 54 a7 43 ab bf 55 c6 08 5d 41 56 29 dd e6 3f 57 84 80 ff 41 00 06 05 9b 11 18 60 d5 a6 43 19 50 fd fb 43 54 30 5b cc bd 55 71 73 00 42 56 27 ad 42 40 57 15 de b4 40 00 06 05 9b 11 18 db 59 9e 43 19 c1 5a fc 43 54 4d 64 39 b9 55 f4 fd b4 40 56 25 0d 49 40 57 ee 9c 53 43 00 06 05 9b 11 18 89 11 9f c3 19 b8 4e fc 43 54 13 af 48 3a 55 f2 9c 53 43 56 e2 03 49 c0 57 b1 47 19 41 00 06 05 9b 11 18 f6 68 ad c3 19 50 cd fa 43 54 38 7b 80 3e 55 a6 52 18 41 56 a5 ff 38 c0 57 43 52 05 42 00 06 05 9b 11 18 d1 92 c9 c3 19 75 63 d7 43 54 ac 4e c4 3f 55 ba 73 05 42 56 89 cd cd bf 57 9b ca 7f
                                                                                                                                                                                                                                                          Data Ascii: C5CTI@U-@V$?WwACCTCU]AV)?WA`CPCT0[UqsBV'B@W@YCZCTMd9U@V%I@WSCNCTH:USCVIWGAhPCT8{>URAV8WCRBucCTN?UsBVW


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          132192.168.2.450057142.250.186.984431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC661OUTGET /pagead/id HTTP/1.1
                                                                                                                                                                                                                                                          Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Origin: https://www.youtube.com
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC766INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Location: https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:36 GMT
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          133192.168.2.450056142.250.186.984431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC670OUTGET /pagead/id?slf_rd=1 HTTP/1.1
                                                                                                                                                                                                                                                          Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Origin: https://www.youtube.com
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC808INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:36 GMT
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC106INData Raw: 36 34 0d 0a 29 5d 7d 27 0a 0a 7b 22 69 64 22 3a 22 41 4e 79 50 78 4b 70 6b 76 4c 39 6c 64 37 56 6e 39 7a 71 2d 70 57 52 59 4d 53 67 71 46 43 49 2d 59 6e 53 69 36 36 78 6d 79 4e 4f 4d 6f 71 2d 4a 38 50 62 6a 63 6f 43 4f 65 6b 65 4e 34 4b 57 71 75 76 51 36 51 67 35 41 42 6b 59 6c 22 2c 22 74 79 70 65 22 3a 34 7d 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 64)]}'{"id":"ANyPxKpkvL9ld7Vn9zq-pWRYMSgqFCI-YnSi66xmyNOMoq-J8PbjcoCOekeN4KWquvQ6Qg5ABkYl","type":4}
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          134192.168.2.450070172.66.0.2274431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC980OUTGET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=f8b08561-d16b-4ae9-929d-5f05605a4007&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=d8f89e60-5f48-4442-b718-c3c188f26e39&tw_document_href=https%3A%2F%2Freown.com%2Fblog%2Fnew-appkit-for-bitcoin-and-telegram&tw_iframe_status=0&txn_id=oo02q&type=javascript&version=2.3.31 HTTP/1.1
                                                                                                                                                                                                                                                          Host: t.co
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC881INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:36 GMT
                                                                                                                                                                                                                                                          Content-Type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          perf: 7402827104
                                                                                                                                                                                                                                                          Set-Cookie: muc_ads=13e5d350-e876-4fe9-8121-877ec60e0e6e; Max-Age=63072000; Expires=Sun, 15 Nov 2026 14:49:36 GMT; Path=/; Domain=t.co; Secure; SameSite=None
                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                          x-transaction-id: c3fc79bf3b0d6862
                                                                                                                                                                                                                                                          strict-transport-security: max-age=0
                                                                                                                                                                                                                                                          x-response-time: 6
                                                                                                                                                                                                                                                          x-connection-hash: bf2f16b0d731ff7a5f0550ae45d0f825ad9c7acf93fb02fddb6f42e0722f90e3
                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                          Set-Cookie: __cf_bm=2cDLZc8jZO.Xik2DWZfxvcBwggnFCln1boXM1kStwM8-1731682176-1.0.1.1-i3pK0ZwXe19E7zxqTnGPmUl6vr3S34eL65wQ_n3RiGDayDjL7NRvlDuAj2XQYultu9AEEkRgWh8rpWPIYLACcg; path=/; expires=Fri, 15-Nov-24 15:19:36 GMT; domain=.t.co; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                          Server: cloudflare tsa_b
                                                                                                                                                                                                                                                          CF-RAY: 8e300c848a2d2c8f-DFW
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          135192.168.2.450059142.250.186.704431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC464OUTGET /instream/ad_status.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: static.doubleclick.net
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Content-Length: 29
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:37:30 GMT
                                                                                                                                                                                                                                                          Expires: Fri, 15 Nov 2024 14:52:30 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=900
                                                                                                                                                                                                                                                          Age: 726
                                                                                                                                                                                                                                                          Last-Modified: Thu, 12 Dec 2013 23:40:16 GMT
                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC29INData Raw: 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 61 64 5f 73 74 61 74 75 73 20 3d 20 31 3b 0a
                                                                                                                                                                                                                                                          Data Ascii: window.google_ad_status = 1;


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          136192.168.2.450072104.244.42.674431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC997OUTGET /1/i/adsct?bci=4&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=3&event=%7B%7D&event_id=f8b08561-d16b-4ae9-929d-5f05605a4007&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=d8f89e60-5f48-4442-b718-c3c188f26e39&tw_document_href=https%3A%2F%2Freown.com%2Fblog%2Fnew-appkit-for-bitcoin-and-telegram&tw_iframe_status=0&txn_id=oo02q&type=javascript&version=2.3.31 HTTP/1.1
                                                                                                                                                                                                                                                          Host: analytics.twitter.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://reown.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1050INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          date: Fri, 15 Nov 2024 14:49:36 GMT
                                                                                                                                                                                                                                                          perf: 7402827104
                                                                                                                                                                                                                                                          server: tsa_b
                                                                                                                                                                                                                                                          set-cookie: guest_id_marketing=v1%3A173168217673950253; Max-Age=63072000; Expires=Sun, 15 Nov 2026 14:49:36 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
                                                                                                                                                                                                                                                          set-cookie: guest_id_ads=v1%3A173168217673950253; Max-Age=63072000; Expires=Sun, 15 Nov 2026 14:49:36 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
                                                                                                                                                                                                                                                          set-cookie: personalization_id="v1_Q92V4XjHQIXIi3LSE21d/A=="; Max-Age=63072000; Expires=Sun, 15 Nov 2026 14:49:36 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
                                                                                                                                                                                                                                                          set-cookie: guest_id=v1%3A173168217673950253; Max-Age=63072000; Expires=Sun, 15 Nov 2026 14:49:36 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
                                                                                                                                                                                                                                                          content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                          content-length: 43
                                                                                                                                                                                                                                                          x-transaction-id: d90bf2f2b6457a3f
                                                                                                                                                                                                                                                          strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                                          x-response-time: 7
                                                                                                                                                                                                                                                          x-connection-hash: ffd9999f4615ea9621aa55cdf3e1f631e90be00c371326da9fb9426362d163b1
                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          137192.168.2.450067142.250.185.1934431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC532OUTGET /KPnlo__XiXmDqVhgo9apSz9encz3CJoPdHpkkhqaakhrS_xDJCW4T1qo9u8Ouhs1w2g-ALAU=s68-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                                                                          Host: yt3.ggpht.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="channels4_profile.jpg"
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                          Content-Length: 1236
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 10:52:13 GMT
                                                                                                                                                                                                                                                          Expires: Sat, 16 Nov 2024 10:52:13 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                          Age: 14243
                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC835INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 0b 0e 08 09 07 0b 08 0a 0f 0a 08 09 08 08 07 08 0a 08 08 0d 0e 0d 08 0a 0a 08 08 08 08 0a 0a 09 0e 08 0d 0b 08 11 07 09 0b 09 0d 08 08 0d 08 10 0a 15 0a 08 10 18 0d 0d 0d 0d 08 0a 08 01 03 04 04 02 02 02 09 02 02 09 08 02 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 00 44 00 44 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 09 04 06 07 08 03 05 0a 02 01 ff c4 00 35 10 00 02 02 01 02 04 03 04 07 09 00 00 00 00 00 00 01 02 03 04 00 05 11 06 12 13 21 22 31 51 07 08 09 14 32 35 55 61 75 b4 d3 15 17 19 23
                                                                                                                                                                                                                                                          Data Ascii: JFIFDD5!"1Q25Uau#
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC401INData Raw: 4e a4 a9 e6 25 83 4b 4a d4 58 37 7d eb 9d fb 93 81 95 30 3c f2 fb 79 fa ff 00 5b fc 6b 59 fc fd ac 0b 1b 01 81 20 1f 0a 8f 79 2a b5 64 b9 c3 d6 e6 8e 2f da 16 52 e6 9b 3c 8c 15 1e d3 47 0d 59 69 b3 b1 01 66 65 8a 26 85 4e dd 53 d5 5f a6 23 59 02 51 75 bd 6e 28 a1 92 cc d3 47 1c 30 a3 49 3c f2 c8 88 89 1a 8d da 47 77 2a aa 80 77 2c c4 01 81 1e 1c 01 f1 13 a2 78 de fc d2 38 4d 2a fd 6a 5a 55 5d 45 fc 2a 1e 8b db 96 1b 73 73 6d d3 a7 24 d7 6c c6 26 6f a0 3e 55 db 95 1a 66 80 24 66 bd 80 ca 1d 58 15 60 19 59 48 20 a9 ee 08 23 70 46 dd f7 1e 78 1c 98 18 db db d7 b7 fa 5a 5d 09 35 0b 93 01 b2 b0 ad 59 59 7a b6 26 db c1 5e 04 3d d9 c9 f3 7e cb 10 e6 76 65 45 76 50 80 3d 7f 5e 92 6b 16 2e cb cb d6 b7 62 c5 bb 1c 80 85 eb 58 95 e7 97 90 1d c8 4e a3 9e 50 49 20 6d
                                                                                                                                                                                                                                                          Data Ascii: N%KJX7}0<y[kY y*d/R<GYife&NS_#YQun(G0I<Gw*w,x8M*jZU]E*ssm$l&o>Uf$fX`YH #pFxZ]5YYz&^=~veEvP=^k.bXNPI m


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          138192.168.2.450071146.75.120.1574431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC352OUTGET /uwt.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: static.ads-twitter.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Content-Length: 58876
                                                                                                                                                                                                                                                          Last-Modified: Tue, 29 Oct 2024 01:22:31 GMT
                                                                                                                                                                                                                                                          ETag: "4328e910de583ad53b3a7a76455af005"
                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:36 GMT
                                                                                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000145-IAD, cache-fra-etou8220078-FRA
                                                                                                                                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                                                                                                                                          Vary: Accept-Encoding,Host
                                                                                                                                                                                                                                                          P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                                          x-tw-cdn: FT
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 36 31 37 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3b 74 2e 65 78 70 6f 72 74 73 3d 28 72 3d 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 28 72 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2e 63 72 79 70 74 6f 26 26 28 72 3d 73 65 6c 66 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 26 26 28 72 3d
                                                                                                                                                                                                                                                          Data Ascii: !function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC1378INData Raw: 74 68 69 73 2e 77 6f 72 64 73 3d 74 7c 7c 5b 5d 2c 74 68 69 73 2e 73 69 67 42 79 74 65 73 3d 6e 75 6c 6c 21 3d 65 3f 65 3a 34 2a 74 2e 6c 65 6e 67 74 68 7d 2c 74 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 7c 7c 66 29 2e 73 74 72 69 6e 67 69 66 79 28 74 68 69 73 29 7d 2c 63 6f 6e 63 61 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 77 6f 72 64 73 2c 6e 3d 74 2e 77 6f 72 64 73 2c 72 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 2c 69 3d 74 2e 73 69 67 42 79 74 65 73 3b 69 66 28 74 68 69 73 2e 63 6c 61 6d 70 28 29 2c 72 25 34 29 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 69 3b 6f 2b 2b 29 7b 76 61 72 20 61 3d 6e 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 72 2b 6f
                                                                                                                                                                                                                                                          Data Ascii: this.words=t||[],this.sigBytes=null!=e?e:4*t.length},toString:function(t){return(t||f).stringify(this)},concat:function(t){var e=this.words,n=t.words,r=this.sigBytes,i=t.sigBytes;if(this.clamp(),r%4)for(var o=0;o<i;o++){var a=n[o>>>2]>>>24-o%4*8&255;e[r+o
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC1378INData Raw: 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 64 2e 70 61 72 73 65 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 29 29 7d 7d 2c 70 3d 63 2e 42 75 66 66 65 72 65 64 42 6c 6f 63 6b 41 6c 67 6f 72 69 74 68 6d 3d 75 2e 65 78 74 65 6e 64 28 7b 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 64 61 74 61 3d 6e 65 77 20 73 2e 69 6e 69 74 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 3d 30 7d 2c 5f 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 68 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74
                                                                                                                                                                                                                                                          Data Ascii: ion(t){return d.parse(unescape(encodeURIComponent(t)))}},p=c.BufferedBlockAlgorithm=u.extend({reset:function(){this._data=new s.init,this._nDataBytes=0},_append:function(t){"string"==typeof t&&(t=h.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigByt
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC1378INData Raw: 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 65 28 72 29 26 26 28 69 3c 38 26 26 28 63 5b 69 5d 3d 6e 28 74 2e 70 6f 77 28 72 2c 2e 35 29 29 29 2c 75 5b 69 5d 3d 6e 28 74 2e 70 6f 77 28 72 2c 31 2f 33 29 29 2c 69 2b 2b 29 2c 72 2b 2b 7d 28 29 3b 76 61 72 20 73 3d 5b 5d 2c 6c 3d 61 2e 53 48 41 32 35 36 3d 6f 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 69 2e 69 6e 69 74 28 63 2e 73 6c 69 63 65 28 30 29 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 72 3d 6e 5b 30 5d 2c 69 3d 6e 5b 31 5d 2c 6f 3d 6e 5b 32 5d 2c 61 3d 6e 5b 33
                                                                                                                                                                                                                                                          Data Ascii: r(var r=2,i=0;i<64;)e(r)&&(i<8&&(c[i]=n(t.pow(r,.5))),u[i]=n(t.pow(r,1/3)),i++),r++}();var s=[],l=a.SHA256=o.extend({_doReset:function(){this._hash=new i.init(c.slice(0))},_doProcessBlock:function(t,e){for(var n=this._hash.words,r=n[0],i=n[1],o=n[2],a=n[3
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC1378INData Raw: 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 68 69 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6e 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 74 79 70 65 6f 66 20 74 2b 22 20 22 2b 74 2b 22 20 69 73 20 6e 6f 74 20 69 74 65 72 61 62 6c 65 28 63 61 6e 6e 6f 74 20 72 65 61 64 20 70 72 6f 70 65 72 74 79 20 53 79 6d 62 6f 6c 28 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 29 29 22 29 29 3b 76 61 72 20 72 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 29 3b 69 66 28 30 3d 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 28 5b 5d 29 3b 76 61 72 20 69 3d 72 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                          Data Ascii: r i=function(t){return new this((function(e,n){if(!t||void 0===t.length)return n(new TypeError(typeof t+" "+t+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(t);if(0===r.length)return e([]);var i=r.lengt
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC1378INData Raw: 76 6f 69 64 20 64 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 70 28 28 72 3d 6e 2c 69 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 61 70 70 6c 79 28 69 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 64 28 74 29 7d 63 61 74 63 68 28 65 29 7b 66 28 74 2c 65 29 7d 76 61 72 20 72 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 29 7b 74 2e 5f 73 74 61 74 65 3d 32 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 64 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 32 3d 3d 3d 74 2e 5f 73 74 61 74 65 26 26 30 3d 3d 3d 74 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 26 26 75 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e
                                                                                                                                                                                                                                                          Data Ascii: void d(t);if("function"==typeof n)return void p((r=n,i=e,function(){r.apply(i,arguments)}),t)}t._state=1,t._value=e,d(t)}catch(e){f(t,e)}var r,i}function f(t,e){t._state=2,t._value=e,d(t)}function d(t){2===t._state&&0===t._deferreds.length&&u._immediateFn
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC1378INData Raw: 74 75 72 6e 20 6e 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 28 74 29 7d 29 29 7d 2c 75 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 61 28 74 29 29 72 65 74 75 72 6e 20 6e 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 2e 72 61 63 65 20 61 63 63 65 70 74 73 20 61 6e 20 61 72 72 61 79 22 29 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 75 2e 72 65 73 6f 6c 76 65 28 74 5b 72 5d 29 2e 74 68 65 6e 28 65 2c 6e 29 7d 29 29 7d 2c 75 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 65 74 49 6d 6d 65 64 69 61 74 65
                                                                                                                                                                                                                                                          Data Ascii: turn new u((function(e,n){n(t)}))},u.race=function(t){return new u((function(e,n){if(!a(t))return n(new TypeError("Promise.race accepts an array"));for(var r=0,i=t.length;r<i;r++)u.resolve(t[r]).then(e,n)}))},u._immediateFn="function"==typeof setImmediate
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC1378INData Raw: 68 72 6f 77 22 3d 3d 3d 69 29 74 68 72 6f 77 20 6f 3b 72 65 74 75 72 6e 20 43 28 29 7d 66 6f 72 28 6e 2e 6d 65 74 68 6f 64 3d 69 2c 6e 2e 61 72 67 3d 6f 3b 3b 29 7b 76 61 72 20 61 3d 6e 2e 64 65 6c 65 67 61 74 65 3b 69 66 28 61 29 7b 76 61 72 20 63 3d 67 28 61 2c 6e 29 3b 69 66 28 63 29 7b 69 66 28 63 3d 3d 3d 6c 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 20 63 7d 7d 69 66 28 22 6e 65 78 74 22 3d 3d 3d 6e 2e 6d 65 74 68 6f 64 29 6e 2e 73 65 6e 74 3d 6e 2e 5f 73 65 6e 74 3d 6e 2e 61 72 67 3b 65 6c 73 65 20 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 6e 2e 6d 65 74 68 6f 64 29 7b 69 66 28 22 73 75 73 70 65 6e 64 65 64 53 74 61 72 74 22 3d 3d 3d 72 29 74 68 72 6f 77 20 72 3d 22 63 6f 6d 70 6c 65 74 65 64 22 2c 6e 2e 61 72 67 3b 6e 2e 64 69 73 70 61 74 63 68
                                                                                                                                                                                                                                                          Data Ascii: hrow"===i)throw o;return C()}for(n.method=i,n.arg=o;;){var a=n.delegate;if(a){var c=g(a,n);if(c){if(c===l)continue;return c}}if("next"===n.method)n.sent=n._sent=n.arg;else if("throw"===n.method){if("suspendedStart"===r)throw r="completed",n.arg;n.dispatch
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC1378INData Raw: 29 7d 28 69 2c 6f 2c 72 2c 61 29 7d 29 29 7d 72 65 74 75 72 6e 20 72 3d 72 3f 72 2e 74 68 65 6e 28 61 2c 61 29 3a 61 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 69 74 65 72 61 74 6f 72 5b 65 2e 6d 65 74 68 6f 64 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 7b 69 66 28 65 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 6d 65 74 68 6f 64 29 7b 69 66 28 74 2e 69 74 65 72 61 74 6f 72 2e 72 65 74 75 72 6e 26 26 28 65 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 65 2e 61 72 67 3d 76 6f 69 64 20 30 2c 67 28 74 2c 65 29 2c 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 6d 65 74 68 6f 64 29 29 72 65 74 75 72 6e 20 6c 3b 65 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 65 2e 61 72 67 3d 6e 65
                                                                                                                                                                                                                                                          Data Ascii: )}(i,o,r,a)}))}return r=r?r.then(a,a):a()}}function g(t,e){var n=t.iterator[e.method];if(void 0===n){if(e.delegate=null,"throw"===e.method){if(t.iterator.return&&(e.method="return",e.arg=void 0,g(t,e),"throw"===e.method))return l;e.method="throw",e.arg=ne
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC1378INData Raw: 61 74 6f 72 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 21 21 65 26 26 28 65 3d 3d 3d 64 7c 7c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 3d 3d 3d 28 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 29 29 7d 2c 74 2e 6d 61 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2c 68 29 3a 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 68 2c 63 28 74 2c 61 2c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 29 29 2c 74 2e 70
                                                                                                                                                                                                                                                          Data Ascii: atorFunction=function(t){var e="function"==typeof t&&t.constructor;return!!e&&(e===d||"GeneratorFunction"===(e.displayName||e.name))},t.mark=function(t){return Object.setPrototypeOf?Object.setPrototypeOf(t,h):(t.__proto__=h,c(t,a,"GeneratorFunction")),t.p


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          139192.168.2.450069172.217.18.224431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC561OUTGET /vi/tUwbfUxMXos/sd2.jpg?sqp=-oaymwEoCIAFEOAD8quKqQMcGADwAQH4Ac4FgALqCIoCDAgAEAEYZSBlKGUwDw==&rs=AOn4CLBo-I9JVu3VKKC9DUn1ZyRrNOLJSA HTTP/1.1
                                                                                                                                                                                                                                                          Host: i.ytimg.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC637INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Content-Length: 7702
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:37 GMT
                                                                                                                                                                                                                                                          Expires: Fri, 15 Nov 2024 16:49:37 GMT
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                          ETag: "0"
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC741INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 08 08 07 07 07 08 08 08 08 0a 0d 09 08 08 08 08 19 09 08 08 08 11 1a 13 1e 1d 1a 10 10 20 18 2e 27 20 16 2c 23 1c 1c 28 37 29 2c 30 31 2b 2b 34 13 27 39 3d 38 28 3c 2e 33 2b 32 01 09 09 09 0d 0b 0d 15 0e 0d 16 32 15 15 15 32 32 32 32 27 32 32 26 26 27 28 29 32 26 27 27 26 27 26 26 26 28 32 26 26 26 26 26 32 32 26 26 26 32 32 26 26 26 26 32 32 26 2f 26 26 26 27 26 26 32 ff c0 00 11 08 01 e0 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 07 02 04 05 03 06 08 ff c4 00 3b 10 01 00 02 01 02 02 08 04 06 02 00 05 04 03 00 00 00 01 02 03 04 11 05 12 13 15 21 31 33 52 71 91 06 51 61 b1 14 22 32 41 a1 d1 23 81 07 42 62
                                                                                                                                                                                                                                                          Data Ascii: JFIF .' ,#(7),01++4'9=8(<.3+222222'22&&'()2&''&'&&&(2&&&&&22&&&22&&&&22&/&&&'&&2";!13RqQa"2A#Bb
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC1378INData Raw: 31 5d 70 f8 db 1d a7 e7 6f e8 1b 40 00 00 00 00 00 00 00 00 00 01 b7 f2 f5 9d 36 a2 97 c9 8a da 7c f5 c9 82 26 f9 f1 db 0c d7 26 0a 76 76 de bb 6f 11 db 1d ff 00 38 46 9e 7f cd 8b e9 92 9f 78 5c bc 53 57 c2 78 d6 bf e3 5d 76 a7 55 8b 4d ac d0 68 78 87 08 d5 da 96 88 9e 21 c2 af 93 1c e3 c9 4d bb ef 58 ad a9 3d fb c4 50 14 bd 6b 6b cc 56 b5 9b 5a 7b ab 58 e6 b4 ff 00 a4 2e 9d 36 8b e1 ee 07 c7 78 46 5d 2f 0f d2 69 e2 78 b6 4d 2f 0e d6 5e f5 c7 83 55 c3 2d 8b 26 d7 e6 8d 5d a7 24 cc f2 6d 92 62 be 24 c6 dd b1 11 f3 fc 2f e1 ce 05 ae e1 f4 c9 c4 34 da 3e 1d c5 f5 33 ab f8 76 34 58 f3 cd 74 fa 2e 3f 69 be 4c 59 76 e6 99 e4 8a f2 d7 7d e6 3b 41 5b 32 a6 3b e4 e7 e4 a5 ef d1 d6 72 5f 92 93 7e 4c 71 df 33 f2 8f af d5 6a e1 e0 bf 0c 6a 75 15 8d 0f 0b e1 d9 f8 4c
                                                                                                                                                                                                                                                          Data Ascii: 1]po@6|&&vvo8Fx\SWx]vUMhx!MX=PkkVZ{X.6xF]/ixM/^U-&]$mb$/4>3v4Xt.?iLYv};A[2;r_~Lq3jjuL
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC1378INData Raw: 68 27 06 3d e6 26 6f 1c b1 36 e6 89 b4 7e 8e 58 ee dd 8e ae fa 0d 66 3c 1a 0b e9 f8 6f 2e 3f 86 2d 9b 16 af a4 9b ea 30 6b 71 ce 59 ac 46 7d ff 00 4c 6d b6 db 76 f3 4c ed dc f8 4f cb 3d fb 1b c7 d0 16 5e ab 83 f0 ed 35 eb 68 d3 e8 f0 db 4f a9 d7 60 8b e9 f9 74 91 93 43 f8 5d 4c d2 d1 b6 7b 5a f4 9b d2 36 bd b6 9b 76 fc f6 70 b8 cd 78 67 47 c6 34 ba 7d 0f 0f c3 1a 0d 37 0e cf a2 d4 69 e2 63 53 93 36 4f c3 c6 4e 6b f3 7e 68 9e 7b 76 7e dc af 90 da bf 44 ef 1f 40 48 8d e3 e7 1e e6 f1 f3 8f 70 48 8d e3 e7 1e e6 f1 f3 8f 70 4b 9d 79 ed 6d 65 cf 1b 4c 57 b7 7e c9 96 a4 83 5f 5b e0 df d6 3e f0 b0 55 f6 b7 c1 bf ac 7d e1 60 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 20 14 00 00 00 13 08 4c 00 02 00 00 00 00 00 00 00 00 89 57 9a 2f 02 be b2 b0 e5 5e 68 bc 0a
                                                                                                                                                                                                                                                          Data Ascii: h'=&o6~Xf<o.?-0kqYF}LmvLO=^5hO`tC]L{Z6vpxgG4}7icS6ONk~h{v~D@HpHpKymeLW~_[>U}` LW/^h
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC1378INData Raw: 5b 9d 6b 9a 69 14 cb 4c 59 6b 18 a3 0c c5 e2 77 b5 22 77 8d f6 98 ed 75 62 e9 6b e7 e5 cb 97 a9 bf 8f 86 54 e1 71 92 6b cb 96 d5 89 8c 91 3d 26 3e 4b 57 2d 66 22 2b 31 bf ef 33 1e ed 2d 4e 1e 82 29 13 3b da f8 a9 92 d1 b6 dc 9c dd d1 ed b7 bb de ba eb d2 96 c5 8e b4 c7 49 cb 5c d5 8a 6f bd 2f 1b 77 4e fd dd 91 ec f0 d5 e7 b6 a7 25 f3 df 96 2d 92 77 98 a4 6d 58 fa 47 d1 72 4e 2e 5f 8c 77 29 17 e6 f9 78 6a 80 e4 75 35 f5 be 05 bd 63 ee b0 55 f6 b7 c0 b7 ac 7d d6 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 01 40 00 00 04 88 48 00 08 00 00 00 00 28 02 00 00 2b bd 17 81 5f 59 58 8a ef 45 e0 57 d6 41 b0 00 3d 69 3d 8f 6c 19 f3 69 b2 46 6c 19 72 62 c9 5f d3 7c 77 9a 5e 23 d5 a8 6e 93 11 31 a9 58 99 89 dc 3a fa 8e 3b c5 75 74 9c 39 f8 86 a6 f8 e6 36 b5 26
                                                                                                                                                                                                                                                          Data Ascii: [kiLYkw"wubkTqk=&>KW-f"+13-N);I\o/wN%-wmXGrN._w)xju5cU}2@H(+_YXEWA=i=liFlrb_|w^#n1X:;ut96&
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC1378INData Raw: 9b d2 d1 4a d6 bb d7 69 fc b0 e2 80 f6 d5 ea f3 eb f3 e6 d5 ea 6f d2 6a 35 17 b6 5c d9 39 22 9d 26 5b 76 cc ed 11 11 ec f1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 be b7 c0 b7 ac 7d d6 0a be d6 f8 16 f5 8f ba c1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 40 28 00 00 00 00 00 00 00 00 00 00 00 00 00 02 bc d1 78 15 f5 95 86 af 34 5e 05 7d 65 06 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 7d 6f 81 6f 58 fb ac 15 7d ad f0 2d eb 1f 75 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 80 54 00 00 01 40 00 00 00 00 00 00 00 00 00 10 15 e6 8b c0 af ac ac 35 79 a2 f0 2b eb 20 d8 00 1e 94 a4 4c 6f 3f bb 3e 4a fc a3 b0 a7 e9 87 dc 7c 3d c0 69 8e 98 2f 6c 1d 36 b3 51 cb 34 a4 d7 9a 69 6b 77 45 63 e7 da e8 e1
                                                                                                                                                                                                                                                          Data Ascii: Jioj5\9"&[v}@(x4^}e}ooX}-uT@5y+ Lo?>J|=i/l6Q4ikwEc
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a fa df 02 de b1 f7 58 2a fb 5b e0 5b d6 3e eb 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 af 74 5e 05 7d 65 61 2b dd 17 81 5f 59 06 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 7d 6f 81 6f 58 fb ac 15 7d ad f0 2d eb 1f 75 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 57 ba 2f 02 be b2 b0 95 ee 8b c0 af ac 83 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 be b7 c0 b7 ac 7d d6 0a be d6 f8 16 f5 8f ba c1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 88 01 22 00 48 84 80 00 00 00 00 00 00 00 00 00 08 04 ab dd 17 81 5f
                                                                                                                                                                                                                                                          Data Ascii: X*[[>t^}ea+_Y}ooX}-uW/`}"H_
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC71INData Raw: 07 48 73 7f 1f 9b e5 4f 6f fe d8 db 5d 9a 7f 7a c7 a5 41 d4 69 ea 75 91 48 9a e3 9d ed 3d f6 8e ea fa 34 af 9b 2e 4f d5 7b 4c 7c b7 da 1e 7b 00 b5 95 4e cb 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f ff d9
                                                                                                                                                                                                                                                          Data Ascii: HsOo]zAiuH=4.O{L|{NX


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          140192.168.2.450076142.250.185.2384431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC542OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                                          Host: play.google.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                          Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                                                                          Origin: https://www.youtube.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:37 GMT
                                                                                                                                                                                                                                                          Server: Playlog
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          141192.168.2.450075172.217.18.1104431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC1655OUTPOST /youtubei/v1/log_event?alt=json HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Content-Length: 10639
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          X-YouTube-Device: cbr=Chrome&cbrver=117.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOP
                                                                                                                                                                                                                                                          X-YouTube-Page-Label: youtube.player.web_20241111_01_RC00
                                                                                                                                                                                                                                                          X-Goog-Request-Time: 1731682175969
                                                                                                                                                                                                                                                          X-YouTube-Page-CL: 695555199
                                                                                                                                                                                                                                                          X-Goog-Event-Time: 1731682175969
                                                                                                                                                                                                                                                          X-YouTube-Utc-Offset: -300
                                                                                                                                                                                                                                                          X-YouTube-Time-Zone: America/New_York
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                          X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                                          X-YouTube-Client-Version: 1.20241111.01.00
                                                                                                                                                                                                                                                          X-Goog-Visitor-Id: Cgt3cjVraDBDckFjQSj6vt25BjIKCgJVUxIEGgAgIg%3D%3D
                                                                                                                                                                                                                                                          X-YouTube-Ad-Signals: dt=1731682172117&flash=0&frm=2&u_tz=-300&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C589%2C331&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Origin: https://www.youtube.com
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/embed/tUwbfUxMXos?si=DdidH7YG145ZbYJ3
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: __Secure-ROLLOUT_TOKEN=CNuAqLKXlYjSehDtrpnlyt6JAxjtrpnlyt6JAw%3D%3D; YSC=M_xIwFoOkbY; VISITOR_INFO1_LIVE=W5cVuBxprBc; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGg%3D%3D
                                                                                                                                                                                                                                                          2024-11-15 14:49:36 UTC10639OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 35 36 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 32 30 32 34 31 31 31 31 2e 30 31 2e 30 30 22 2c 22 63 6f 6e 66 69 67 49 6e 66 6f 22 3a 7b 22 61 70 70 49 6e 73 74 61 6c 6c 44 61 74 61 22 3a 22 43 50 71 2d 33 62 6b 47 45 4d 61 6b 73 51 55 51 78 4e 69 78 42 52 43 69 6e 62 45 46 45 4f 72 44 72 77 55 51 76 5a 6d 77 42 52 43 71 32 4c 41 46 45 4d 6e 33 72 77 55 51 69 61 65 78 42 52 44 51 30 66 38 53 45 49 69 48 73 41 55 51 72 70 37 4f 48 42 43 5a 30 76 38 53 45 49 50 44 73 51 55 51 7a 4e 2d 75 42 52 44 67 6a 66 38 53 45 4b 47 6a 7a 68 77 51 6d 59 32 78 42 52 43 5a 6d 4c 45 46 45 4f
                                                                                                                                                                                                                                                          Data Ascii: {"context":{"client":{"hl":"en","gl":"US","clientName":56,"clientVersion":"1.20241111.01.00","configInfo":{"appInstallData":"CPq-3bkGEMaksQUQxNixBRCinbEFEOrDrwUQvZmwBRCq2LAFEMn3rwUQiaexBRDQ0f8SEIiHsAUQrp7OHBCZ0v8SEIPDsQUQzN-uBRDgjf8SEKGjzhwQmY2xBRCZmLEFEO
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                          Vary: X-Origin
                                                                                                                                                                                                                                                          Vary: Referer
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:37 GMT
                                                                                                                                                                                                                                                          Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                          Vary: Origin,Accept-Encoding
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC34INData Raw: 31 63 0d 0a 7b 0a 20 20 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 20 7b 7d 0a 7d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 1c{ "responseContext": {}}
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                          142192.168.2.45005513.107.246.43443
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:37 GMT
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Content-Length: 218853
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Cache-Control: public
                                                                                                                                                                                                                                                          Last-Modified: Thu, 14 Nov 2024 16:27:56 GMT
                                                                                                                                                                                                                                                          ETag: "0x8DD04C94BD1CD28"
                                                                                                                                                                                                                                                          x-ms-request-id: 95228c9c-001e-008d-1ac3-36d91e000000
                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                          x-azure-ref: 20241115T144937Z-1866b5c5fbb7lvschC1DFW4rm000000001fg000000002ebv
                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                                          Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                                                                                          Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                                                                                          Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                                          Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                                                                                          Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                                                                                          Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                                                                                          Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                          Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                                                          Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          143192.168.2.450077142.250.185.2384431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC542OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                                          Host: play.google.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                          Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                                                                          Origin: https://www.youtube.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:37 GMT
                                                                                                                                                                                                                                                          Server: Playlog
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          144192.168.2.450078172.217.18.1104431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC1655OUTPOST /youtubei/v1/log_event?alt=json HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Content-Length: 10628
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          X-YouTube-Device: cbr=Chrome&cbrver=117.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOP
                                                                                                                                                                                                                                                          X-YouTube-Page-Label: youtube.player.web_20241111_01_RC00
                                                                                                                                                                                                                                                          X-Goog-Request-Time: 1731682175977
                                                                                                                                                                                                                                                          X-YouTube-Page-CL: 695555199
                                                                                                                                                                                                                                                          X-Goog-Event-Time: 1731682175976
                                                                                                                                                                                                                                                          X-YouTube-Utc-Offset: -300
                                                                                                                                                                                                                                                          X-YouTube-Time-Zone: America/New_York
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                          X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                                          X-YouTube-Client-Version: 1.20241111.01.00
                                                                                                                                                                                                                                                          X-Goog-Visitor-Id: CgttR1FfTU1YV2N0RSj6vt25BjIKCgJVUxIEGgAgOQ%3D%3D
                                                                                                                                                                                                                                                          X-YouTube-Ad-Signals: dt=1731682172127&flash=0&frm=2&u_tz=-300&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C589%2C331&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Origin: https://www.youtube.com
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/embed/QPdZ6E0GDWs?si=7NEgSa6JeaVhPUQb
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: __Secure-ROLLOUT_TOKEN=CNuAqLKXlYjSehDtrpnlyt6JAxjtrpnlyt6JAw%3D%3D; YSC=M_xIwFoOkbY; VISITOR_INFO1_LIVE=W5cVuBxprBc; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGg%3D%3D
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC10628OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 35 36 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 32 30 32 34 31 31 31 31 2e 30 31 2e 30 30 22 2c 22 63 6f 6e 66 69 67 49 6e 66 6f 22 3a 7b 22 61 70 70 49 6e 73 74 61 6c 6c 44 61 74 61 22 3a 22 43 50 71 2d 33 62 6b 47 45 4b 47 6a 7a 68 77 51 33 71 32 78 42 52 44 44 31 4c 45 46 45 4b 4c 55 73 51 55 51 6d 64 4c 5f 45 68 44 4d 33 36 34 46 45 49 7a 55 73 51 55 51 6b 62 65 78 42 52 43 39 6d 62 41 46 45 4f 5f 4e 73 41 55 51 76 62 61 75 42 52 43 55 5f 72 41 46 45 49 6a 53 73 51 55 51 30 2d 47 76 42 52 44 32 71 37 41 46 45 50 47 57 7a 68 77 51 36 35 6d 78 42 52 44 71 77 36 38 46 45 49
                                                                                                                                                                                                                                                          Data Ascii: {"context":{"client":{"hl":"en","gl":"US","clientName":56,"clientVersion":"1.20241111.01.00","configInfo":{"appInstallData":"CPq-3bkGEKGjzhwQ3q2xBRDD1LEFEKLUsQUQmdL_EhDM364FEIzUsQUQkbexBRC9mbAFEO_NsAUQvbauBRCU_rAFEIjSsQUQ0-GvBRD2q7AFEPGWzhwQ65mxBRDqw68FEI
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                          Vary: X-Origin
                                                                                                                                                                                                                                                          Vary: Referer
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:37 GMT
                                                                                                                                                                                                                                                          Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                          Vary: Origin,Accept-Encoding
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC34INData Raw: 31 63 0d 0a 7b 0a 20 20 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 20 7b 7d 0a 7d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 1c{ "responseContext": {}}
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          145192.168.2.450080142.250.185.2384431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC542OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                                          Host: play.google.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                          Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                                                                          Origin: https://www.youtube.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:37 GMT
                                                                                                                                                                                                                                                          Server: Playlog
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          146192.168.2.450081142.250.185.2384431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC542OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                                          Host: play.google.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                          Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                                                                          Origin: https://www.youtube.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:37 GMT
                                                                                                                                                                                                                                                          Server: Playlog
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          147192.168.2.450082142.250.185.2384431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC542OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                                          Host: play.google.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                          Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                                                                          Origin: https://www.youtube.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-15 14:49:38 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:37 GMT
                                                                                                                                                                                                                                                          Server: Playlog
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          148192.168.2.450084172.217.18.1104431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC901OUTGET /generate_204?OX6Ruw HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/embed/VL10C-WBqD0?si=8IG52cSdvCF1krT2
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: __Secure-ROLLOUT_TOKEN=CNuAqLKXlYjSehDtrpnlyt6JAxjtrpnlyt6JAw%3D%3D; YSC=M_xIwFoOkbY; VISITOR_INFO1_LIVE=W5cVuBxprBc; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGg%3D%3D
                                                                                                                                                                                                                                                          2024-11-15 14:49:38 UTC203INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:37 GMT
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          149192.168.2.450083172.217.18.1104431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-15 14:49:37 UTC901OUTGET /generate_204?Q2dH9A HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/embed/tUwbfUxMXos?si=DdidH7YG145ZbYJ3
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: __Secure-ROLLOUT_TOKEN=CNuAqLKXlYjSehDtrpnlyt6JAxjtrpnlyt6JAw%3D%3D; YSC=M_xIwFoOkbY; VISITOR_INFO1_LIVE=W5cVuBxprBc; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGg%3D%3D
                                                                                                                                                                                                                                                          2024-11-15 14:49:38 UTC203INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Date: Fri, 15 Nov 2024 14:49:37 GMT
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                                          Start time:09:48:36
                                                                                                                                                                                                                                                          Start date:15/11/2024
                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                                                          Start time:09:48:40
                                                                                                                                                                                                                                                          Start date:15/11/2024
                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2472 --field-trial-handle=2296,i,16115480468025064893,12803118784280791972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                                                                                          Start time:09:48:42
                                                                                                                                                                                                                                                          Start date:15/11/2024
                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sewing-ladyltd.myshopify.com/sol?syclid=365862d9-5d6e-4a94-b401-31f50f547182"
                                                                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:4
                                                                                                                                                                                                                                                          Start time:09:48:52
                                                                                                                                                                                                                                                          Start date:15/11/2024
                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://walletconnect.org/
                                                                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:6
                                                                                                                                                                                                                                                          Start time:09:48:53
                                                                                                                                                                                                                                                          Start date:15/11/2024
                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1932 --field-trial-handle=1936,i,12427989946863230761,9753629442234770087,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:7
                                                                                                                                                                                                                                                          Start time:09:48:57
                                                                                                                                                                                                                                                          Start date:15/11/2024
                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4184 --field-trial-handle=2296,i,16115480468025064893,12803118784280791972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                          Target ID:10
                                                                                                                                                                                                                                                          Start time:09:49:35
                                                                                                                                                                                                                                                          Start date:15/11/2024
                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4152 --field-trial-handle=2296,i,16115480468025064893,12803118784280791972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          No disassembly